Analysis

  • max time kernel
    155s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2024 22:23

General

  • Target

    279fc3d6a0b3988b596bd64713372a20020c9fb3e18b7800e09443b61e9940e8.exe

  • Size

    1.8MB

  • MD5

    eaeb281ca400e12f20302dba92a68cb2

  • SHA1

    df4069992c62a8596636904d31c8879c1d6e4c10

  • SHA256

    279fc3d6a0b3988b596bd64713372a20020c9fb3e18b7800e09443b61e9940e8

  • SHA512

    45f034914b73480f89789e2f51c36c5571a49106c19fbc7b623d78b60bfa1ab56a11fbd5a6f1dd4b2afbdb573449b8754e63340306bc11c32af119d52beeeb78

  • SSDEEP

    24576:nkBjEUX6AQjGlHo8wokDsOw7y6hQ9vvhKmmWlX1xfvnQzKaR9pDZsXmS0+Ej:nkeU1H0bDr0y6uxv4mmiXjQWursXW+c

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect ZGRat V1 3 IoCs
  • Detected google phishing page
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Windows security bypass 2 TTPs 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 32 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 12 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\279fc3d6a0b3988b596bd64713372a20020c9fb3e18b7800e09443b61e9940e8.exe
    "C:\Users\Admin\AppData\Local\Temp\279fc3d6a0b3988b596bd64713372a20020c9fb3e18b7800e09443b61e9940e8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Users\Admin\AppData\Local\Temp\1000042001\0274ae7a4f.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\0274ae7a4f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:5032
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4752
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5036
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:660
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\990815831200_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4584
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:540
        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:308
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:5740
        • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:5632
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4232
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3668
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:4504
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:984
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:764
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:4112
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:4572
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:2696
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:6128
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      PID:5376
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:3704
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:324
    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5136
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:5876
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:804
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5952
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5928
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5260
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            4⤵
              PID:1160
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:4592
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            2⤵
            • Loads dropped DLL
            PID:212
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:4144
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                  PID:6012
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\990815831200_Desktop.zip' -CompressionLevel Optimal
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2804
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:6012
            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
              "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:6108
            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
              "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4128
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:5288
            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
              "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
              2⤵
              • Executes dropped EXE
              PID:5352
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                3⤵
                • Creates scheduled task(s)
                PID:4208
              • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                "C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe"
                3⤵
                • Executes dropped EXE
                PID:5872
                • C:\Users\Admin\AppData\Local\Temp\u4j4.0.exe
                  "C:\Users\Admin\AppData\Local\Temp\u4j4.0.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5632
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BGDGHJEHJJ.exe"
                    5⤵
                      PID:7148
                      • C:\Users\Admin\AppData\Local\Temp\BGDGHJEHJJ.exe
                        "C:\Users\Admin\AppData\Local\Temp\BGDGHJEHJJ.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:6668
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\BGDGHJEHJJ.exe
                          7⤵
                            PID:6768
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 2.2.2.2 -n 1 -w 3000
                              8⤵
                              • Runs ping.exe
                              PID:6080
                    • C:\Users\Admin\AppData\Local\Temp\u4j4.1.exe
                      "C:\Users\Admin\AppData\Local\Temp\u4j4.1.exe"
                      4⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:4536
                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                        5⤵
                          PID:6576
                    • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe"
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      PID:3564
                    • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4148
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1260
                      • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                        4⤵
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Adds Run key to start application
                        • Checks for VirtualBox DLLs, possible anti-VM trick
                        • Drops file in Windows directory
                        • Modifies data under HKEY_USERS
                        PID:4592
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          5⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:6536
                        • C:\Windows\System32\cmd.exe
                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                          5⤵
                            PID:1420
                            • C:\Windows\system32\netsh.exe
                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                              6⤵
                              • Modifies Windows Firewall
                              PID:5340
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            5⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6920
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            5⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            PID:6556
                          • C:\Windows\rss\csrss.exe
                            C:\Windows\rss\csrss.exe
                            5⤵
                            • Executes dropped EXE
                            PID:6880
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:6540
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                              6⤵
                              • Creates scheduled task(s)
                              PID:6028
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /delete /tn ScheduledUpdate /f
                              6⤵
                                PID:7024
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                PID:6168
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                • Modifies data under HKEY_USERS
                                PID:828
                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                6⤵
                                  PID:1500
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                  6⤵
                                  • Creates scheduled task(s)
                                  PID:6856
                                • C:\Windows\windefender.exe
                                  "C:\Windows\windefender.exe"
                                  6⤵
                                    PID:6428
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                      7⤵
                                        PID:5892
                                        • C:\Windows\SysWOW64\sc.exe
                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                          8⤵
                                          • Launches sc.exe
                                          PID:5956
                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5884
                              • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                3⤵
                                  PID:5676
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 248
                                    4⤵
                                    • Program crash
                                    PID:6440
                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1372
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2832
                              • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:688
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:404
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                  3⤵
                                    PID:5864
                                  • C:\Users\Admin\AppData\Roaming\a.exe
                                    "C:\Users\Admin\AppData\Roaming\a.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    PID:6872
                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                      4⤵
                                        PID:7144
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                        4⤵
                                          PID:6708
                                          • C:\Windows\system32\wusa.exe
                                            wusa /uninstall /kb:890830 /quiet /norestart
                                            5⤵
                                              PID:6920
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                            4⤵
                                            • Launches sc.exe
                                            PID:6464
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                            4⤵
                                            • Launches sc.exe
                                            PID:5268
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop eventlog
                                            4⤵
                                            • Launches sc.exe
                                            PID:6284
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                            4⤵
                                            • Launches sc.exe
                                            PID:5564
                                        • C:\Users\Admin\AppData\Roaming\b.exe
                                          "C:\Users\Admin\AppData\Roaming\b.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:6868
                                    • C:\Windows\system32\browser_broker.exe
                                      C:\Windows\system32\browser_broker.exe -Embedding
                                      1⤵
                                        PID:5756
                                      • C:\Windows\system32\browser_broker.exe
                                        C:\Windows\system32\browser_broker.exe -Embedding
                                        1⤵
                                          PID:5348
                                        • C:\Windows\system32\browser_broker.exe
                                          C:\Windows\system32\browser_broker.exe -Embedding
                                          1⤵
                                            PID:2096
                                          • C:\Windows\system32\browser_broker.exe
                                            C:\Windows\system32\browser_broker.exe -Embedding
                                            1⤵
                                              PID:6396
                                            • C:\Windows\system32\browser_broker.exe
                                              C:\Windows\system32\browser_broker.exe -Embedding
                                              1⤵
                                                PID:6440
                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:656
                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:6048
                                              • C:\Windows\system32\browser_broker.exe
                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                1⤵
                                                  PID:3416
                                                • C:\Windows\system32\browser_broker.exe
                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                  1⤵
                                                    PID:6116
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\961C.bat" "
                                                    1⤵
                                                      PID:6468
                                                      • C:\Windows\system32\reg.exe
                                                        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                        2⤵
                                                          PID:6220
                                                      • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                        C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:3508
                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                          2⤵
                                                          • Modifies data under HKEY_USERS
                                                          PID:4156
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                          2⤵
                                                            PID:6604
                                                            • C:\Windows\system32\wusa.exe
                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                              3⤵
                                                                PID:6392
                                                            • C:\Windows\system32\conhost.exe
                                                              C:\Windows\system32\conhost.exe
                                                              2⤵
                                                                PID:5872
                                                              • C:\Windows\system32\conhost.exe
                                                                conhost.exe
                                                                2⤵
                                                                  PID:2100
                                                              • C:\Users\Admin\AppData\Local\Temp\FA45.exe
                                                                C:\Users\Admin\AppData\Local\Temp\FA45.exe
                                                                1⤵
                                                                  PID:1104
                                                                  • C:\Users\Admin\AppData\Local\Temp\FA45.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\FA45.exe
                                                                    2⤵
                                                                      PID:7044
                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                        icacls "C:\Users\Admin\AppData\Local\ede009b8-4049-4a7a-a0c5-6038f22eb5b8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                        3⤵
                                                                        • Modifies file permissions
                                                                        PID:1124
                                                                      • C:\Users\Admin\AppData\Local\Temp\FA45.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\FA45.exe" --Admin IsNotAutoStart IsNotTask
                                                                        3⤵
                                                                          PID:5228
                                                                          • C:\Users\Admin\AppData\Local\Temp\FA45.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\FA45.exe" --Admin IsNotAutoStart IsNotTask
                                                                            4⤵
                                                                              PID:6972
                                                                              • C:\Users\Admin\AppData\Local\b2e1217f-2dc0-429c-a13b-88aa97ac24ce\build2.exe
                                                                                "C:\Users\Admin\AppData\Local\b2e1217f-2dc0-429c-a13b-88aa97ac24ce\build2.exe"
                                                                                5⤵
                                                                                  PID:6244
                                                                                  • C:\Users\Admin\AppData\Local\b2e1217f-2dc0-429c-a13b-88aa97ac24ce\build2.exe
                                                                                    "C:\Users\Admin\AppData\Local\b2e1217f-2dc0-429c-a13b-88aa97ac24ce\build2.exe"
                                                                                    6⤵
                                                                                      PID:4116
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 1912
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:2616
                                                                                  • C:\Users\Admin\AppData\Local\b2e1217f-2dc0-429c-a13b-88aa97ac24ce\build3.exe
                                                                                    "C:\Users\Admin\AppData\Local\b2e1217f-2dc0-429c-a13b-88aa97ac24ce\build3.exe"
                                                                                    5⤵
                                                                                      PID:5300
                                                                                      • C:\Users\Admin\AppData\Local\b2e1217f-2dc0-429c-a13b-88aa97ac24ce\build3.exe
                                                                                        "C:\Users\Admin\AppData\Local\b2e1217f-2dc0-429c-a13b-88aa97ac24ce\build3.exe"
                                                                                        6⤵
                                                                                          PID:6496
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                            7⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:1836
                                                                              • C:\Windows\windefender.exe
                                                                                C:\Windows\windefender.exe
                                                                                1⤵
                                                                                  PID:6432
                                                                                • C:\Users\Admin\AppData\Local\Temp\1800.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\1800.exe
                                                                                  1⤵
                                                                                    PID:5864
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      2⤵
                                                                                        PID:6316
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                        2⤵
                                                                                          PID:7108
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5864 -s 780
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:4412
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                        1⤵
                                                                                          PID:6168
                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                          1⤵
                                                                                            PID:4024
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                            1⤵
                                                                                              PID:4144
                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4284
                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:3532
                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:6136
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E9F7.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\E9F7.exe
                                                                                                    1⤵
                                                                                                      PID:4552
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FE5B.bat" "
                                                                                                      1⤵
                                                                                                        PID:6848
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                          2⤵
                                                                                                            PID:6380
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                          1⤵
                                                                                                            PID:6524
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                            1⤵
                                                                                                              PID:6936
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              1⤵
                                                                                                                PID:6656
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9FDB.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\9FDB.exe
                                                                                                                1⤵
                                                                                                                  PID:6504
                                                                                                                  • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                    C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                    2⤵
                                                                                                                      PID:1124
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B8B4.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B8B4.exe
                                                                                                                    1⤵
                                                                                                                      PID:6648
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -nologo -noprofile
                                                                                                                        2⤵
                                                                                                                          PID:6012
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B8B4.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\B8B4.exe"
                                                                                                                          2⤵
                                                                                                                            PID:4304
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -nologo -noprofile
                                                                                                                              3⤵
                                                                                                                                PID:7020
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:6724
                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                              1⤵
                                                                                                                                PID:760

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                              Execution

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Persistence

                                                                                                                              Create or Modify System Process

                                                                                                                              3
                                                                                                                              T1543

                                                                                                                              Windows Service

                                                                                                                              3
                                                                                                                              T1543.003

                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                              1
                                                                                                                              T1547

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1547.001

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Privilege Escalation

                                                                                                                              Create or Modify System Process

                                                                                                                              3
                                                                                                                              T1543

                                                                                                                              Windows Service

                                                                                                                              3
                                                                                                                              T1543.003

                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                              1
                                                                                                                              T1547

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1547.001

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Defense Evasion

                                                                                                                              Impair Defenses

                                                                                                                              4
                                                                                                                              T1562

                                                                                                                              Disable or Modify Tools

                                                                                                                              2
                                                                                                                              T1562.001

                                                                                                                              Disable or Modify System Firewall

                                                                                                                              1
                                                                                                                              T1562.004

                                                                                                                              Modify Registry

                                                                                                                              5
                                                                                                                              T1112

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              2
                                                                                                                              T1497

                                                                                                                              File and Directory Permissions Modification

                                                                                                                              1
                                                                                                                              T1222

                                                                                                                              Subvert Trust Controls

                                                                                                                              1
                                                                                                                              T1553

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1553.004

                                                                                                                              Credential Access

                                                                                                                              Unsecured Credentials

                                                                                                                              5
                                                                                                                              T1552

                                                                                                                              Credentials In Files

                                                                                                                              4
                                                                                                                              T1552.001

                                                                                                                              Credentials in Registry

                                                                                                                              1
                                                                                                                              T1552.002

                                                                                                                              Discovery

                                                                                                                              Query Registry

                                                                                                                              8
                                                                                                                              T1012

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              2
                                                                                                                              T1497

                                                                                                                              System Information Discovery

                                                                                                                              6
                                                                                                                              T1082

                                                                                                                              Peripheral Device Discovery

                                                                                                                              1
                                                                                                                              T1120

                                                                                                                              Remote System Discovery

                                                                                                                              1
                                                                                                                              T1018

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              5
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Impact

                                                                                                                              Service Stop

                                                                                                                              1
                                                                                                                              T1489

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\ProgramData\Are.docx
                                                                                                                                Filesize

                                                                                                                                11KB

                                                                                                                                MD5

                                                                                                                                a33e5b189842c5867f46566bdbf7a095

                                                                                                                                SHA1

                                                                                                                                e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                SHA256

                                                                                                                                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                SHA512

                                                                                                                                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                                                Filesize

                                                                                                                                593KB

                                                                                                                                MD5

                                                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                SHA1

                                                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                SHA256

                                                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                SHA512

                                                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                7ce47df53c8f0ba7ccf885c309afc484

                                                                                                                                SHA1

                                                                                                                                b25ad9723b06d3861498caa32ffb1b7b38701a95

                                                                                                                                SHA256

                                                                                                                                7031b6b7bc43cf4ee90d4ec4860b78a442352243ea28f5d959b56222b13de2e4

                                                                                                                                SHA512

                                                                                                                                78585fbfcfe2e7a27f0ee168075958923184e67da1668850d0e66e31f0fd0a5516c04a17693ad197da7ffffb179265cd54fe0629fa30e00a6f269c6d68277efd

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\NQZ3XYAG\edgecompatviewlist[1].xml
                                                                                                                                Filesize

                                                                                                                                74KB

                                                                                                                                MD5

                                                                                                                                d4fc49dc14f63895d997fa4940f24378

                                                                                                                                SHA1

                                                                                                                                3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                                                SHA256

                                                                                                                                853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                                                SHA512

                                                                                                                                cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                4b063ef137542e56b3eac3b5a1dafb1a

                                                                                                                                SHA1

                                                                                                                                f27f9f2883f7702eae3b1aa019c55912423ede15

                                                                                                                                SHA256

                                                                                                                                84e02d58c5951454d0c4522e9991a2d64ba6a9e8d6d8d2c02191e2640fdc5a10

                                                                                                                                SHA512

                                                                                                                                bbe6e6f0d63c027be36d518370381fc13b81d70d546e64588247d39e4a1fa5f54e8a5d2a78a9770a5f405d012c7890fe329300e12a22fba5b9e0043911224624

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\0P3K80AX\suggestions[1].en-US
                                                                                                                                Filesize

                                                                                                                                17KB

                                                                                                                                MD5

                                                                                                                                5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                SHA1

                                                                                                                                3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                SHA256

                                                                                                                                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                SHA512

                                                                                                                                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\ALNHYCN5\favicon[1].ico
                                                                                                                                Filesize

                                                                                                                                5KB

                                                                                                                                MD5

                                                                                                                                f3418a443e7d841097c714d69ec4bcb8

                                                                                                                                SHA1

                                                                                                                                49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                                                                SHA256

                                                                                                                                6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                                                                SHA512

                                                                                                                                82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\DGO1RH1B\4Kv5U5b1o3f[1].png
                                                                                                                                Filesize

                                                                                                                                610B

                                                                                                                                MD5

                                                                                                                                a81a5e7f71ae4153e6f888f1c92e5e11

                                                                                                                                SHA1

                                                                                                                                39c3945c30abff65b372a7d8c691178ae9d9eee0

                                                                                                                                SHA256

                                                                                                                                2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                                                                                                                SHA512

                                                                                                                                1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                2a789d6b366b95c47c2e68c27f863f81

                                                                                                                                SHA1

                                                                                                                                1b123bd94179f5b8746bc960691ddb9546855e05

                                                                                                                                SHA256

                                                                                                                                ba4990d90cdd27ce932e39c10e178659436aeb5a290faa47f4825da9eca6bc94

                                                                                                                                SHA512

                                                                                                                                027180aabc65ae3ca35f83161b11d289d87af854656483ac2cf703d94f695c4d5bce0fce1901278ab4cbfc985c9b9aa1f455c889913834c4b1734a365c7f8e3b

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_12A01E2DD41364228929C51A0E5AEB57
                                                                                                                                Filesize

                                                                                                                                471B

                                                                                                                                MD5

                                                                                                                                547e139f0877090fbfa7fc965d04f286

                                                                                                                                SHA1

                                                                                                                                41689f31b12b3dc659a109a5d22af95b89d040ce

                                                                                                                                SHA256

                                                                                                                                119fbe1264a12f51b2d2e87bf4b8ceda78ecf52ba57312c5b8c752bafee84080

                                                                                                                                SHA512

                                                                                                                                3bb79b8903f69553317939d3e5f7e73ac8923db7ba06b1c51fae2e9ac32afff6dd1df6c42bd46ef269033fa872608b985044ce0c46be9f38b538baf25ea513ab

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                                MD5

                                                                                                                                1bfe591a4fe3d91b03cdf26eaacd8f89

                                                                                                                                SHA1

                                                                                                                                719c37c320f518ac168c86723724891950911cea

                                                                                                                                SHA256

                                                                                                                                9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

                                                                                                                                SHA512

                                                                                                                                02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                Filesize

                                                                                                                                724B

                                                                                                                                MD5

                                                                                                                                ac89a852c2aaa3d389b2d2dd312ad367

                                                                                                                                SHA1

                                                                                                                                8f421dd6493c61dbda6b839e2debb7b50a20c930

                                                                                                                                SHA256

                                                                                                                                0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                                                                                                                SHA512

                                                                                                                                c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                                                                Filesize

                                                                                                                                472B

                                                                                                                                MD5

                                                                                                                                bc42cc4ae4817b4c471c397edb021714

                                                                                                                                SHA1

                                                                                                                                7a0a3e93e87cc8f75beaeae92199fcbda0fa1818

                                                                                                                                SHA256

                                                                                                                                349c99c6bd87be0c6b15f31c764bec23420c4a112d0e9b3033d0f1f058054640

                                                                                                                                SHA512

                                                                                                                                f708e131762c1d51c539eecc79f3248e1c52424e1d3a079287e7725d034dd7889da1eecaac8053f5050db0b94a4b4c4fba20984cf871ef68503a1a0d539c947a

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                Filesize

                                                                                                                                410B

                                                                                                                                MD5

                                                                                                                                3fde8422d5aa857e57b8b578f1fc9ada

                                                                                                                                SHA1

                                                                                                                                d92e51c8f644ed64dc82ec32fd53cd10ffc276bc

                                                                                                                                SHA256

                                                                                                                                ad4175c69b1b955bddf4b083d0be1a3450e7e342e9b2bac37781f477eda2cd34

                                                                                                                                SHA512

                                                                                                                                1a739f84e918a4f909050b64861ea0705775cae72801533c1e7ca85f5f2a378841b94173f454465fb74b44532c45dbd8a37f1d0333872abe8e22df0108db34cd

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_12A01E2DD41364228929C51A0E5AEB57
                                                                                                                                Filesize

                                                                                                                                406B

                                                                                                                                MD5

                                                                                                                                4f9c3b938b00019e30820b80c9049f42

                                                                                                                                SHA1

                                                                                                                                a3b8ea1147387f03a07e5f445274bf0cdcb61851

                                                                                                                                SHA256

                                                                                                                                63c9b27326684bb9b5a8a6f62d7970e8ce73ec571a90dfae94d9bbb59331a9ac

                                                                                                                                SHA512

                                                                                                                                d9b5eb7ba061f71ba280502f1a2653897a35acdac8fb4a4a60c8a754180406464e1da64e09cdef69ac1c9f0383e68fffe9d392bdfb8b505d9af2b88fe89323ae

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                Filesize

                                                                                                                                338B

                                                                                                                                MD5

                                                                                                                                dbc73f46f33d0db29862578420f59bc4

                                                                                                                                SHA1

                                                                                                                                455dbf77dd93d40b394a872e217170306a5e910f

                                                                                                                                SHA256

                                                                                                                                71ea12a026a8570c40efe989b963d29debc2c96f21b4ef15c7d90052e2714a59

                                                                                                                                SHA512

                                                                                                                                fe260485d6925aee052e618b3908794677fdb14a4548b56f22d8a3d616c883a5267727f044e26138c517f83243df66d2e76f806d4f2980a913443a9322adfdf4

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                Filesize

                                                                                                                                392B

                                                                                                                                MD5

                                                                                                                                6178596cc7e0c87b6396fdfdc9a1bf41

                                                                                                                                SHA1

                                                                                                                                ec3dfb17dd811255a9a3314edbec6eb1e8c28d14

                                                                                                                                SHA256

                                                                                                                                081dfc16a2fd2c624c4c139ae2a8e89725826cf74d6aedcd8b0a705edb984a9f

                                                                                                                                SHA512

                                                                                                                                0fffaa96e8d2f1016a11b74c93f5d7e385346ce97a5633ad2b11edb15bd4b8154d71d7014f2668ba7903c89e03d5cd2bc166b5b7e9cb92c4800a93c70ab4bf5c

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                                                                Filesize

                                                                                                                                406B

                                                                                                                                MD5

                                                                                                                                20b309146bf1af980665191fa5d53455

                                                                                                                                SHA1

                                                                                                                                949568a8feda482a1fc613f690141477385eb8f9

                                                                                                                                SHA256

                                                                                                                                b760b184f632da08150195757de9e66ac60d75056846df85b0629266891ede99

                                                                                                                                SHA512

                                                                                                                                4e9bda2c90cb447b4cb9221338f43594198eaac1286fa551335bfbf436733288ef5f0d4d06be1f387b987cf92cdb0f768d875696f4aeb374be6941544d78b302

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                                MD5

                                                                                                                                eaeb281ca400e12f20302dba92a68cb2

                                                                                                                                SHA1

                                                                                                                                df4069992c62a8596636904d31c8879c1d6e4c10

                                                                                                                                SHA256

                                                                                                                                279fc3d6a0b3988b596bd64713372a20020c9fb3e18b7800e09443b61e9940e8

                                                                                                                                SHA512

                                                                                                                                45f034914b73480f89789e2f51c36c5571a49106c19fbc7b623d78b60bfa1ab56a11fbd5a6f1dd4b2afbdb573449b8754e63340306bc11c32af119d52beeeb78

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000042001\0274ae7a4f.exe
                                                                                                                                Filesize

                                                                                                                                3.1MB

                                                                                                                                MD5

                                                                                                                                339f3f4f39d82660a784f3fb070220f1

                                                                                                                                SHA1

                                                                                                                                a03957dadfbc4d434510278b58f4d7e655effce5

                                                                                                                                SHA256

                                                                                                                                93b6b07774d558791bc34c872f8d67123b26fb070f7612278e37e934c71c9abe

                                                                                                                                SHA512

                                                                                                                                06b181700ff678ab659cbab3486b9c28f30e3c333274541549b11e08e45d1a9a8389efb247a9dd52ffd327a7d7d08380f1730e0df5bfc9750f44d4674cb3f165

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                Filesize

                                                                                                                                894KB

                                                                                                                                MD5

                                                                                                                                2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                SHA1

                                                                                                                                d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                SHA256

                                                                                                                                59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                SHA512

                                                                                                                                0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                                MD5

                                                                                                                                4ffe02ab61d06ce1dec85cfef4122de3

                                                                                                                                SHA1

                                                                                                                                e92368cd89deb3ccb81ea21a4e6c6a1ab3a0fba7

                                                                                                                                SHA256

                                                                                                                                8f1dc6a85630b9a36d235e7f4912309ac8afdfa136125d574b27376cfbb6d059

                                                                                                                                SHA512

                                                                                                                                9a01c2baaad83cfe4188b530235cc01dca5bdaeab8c50e881ec36a3ca623afb32915cb9d1d007fd22b8e4d90ad9da4020443d384744127132d846e40935ca8cf

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                                                                                                                                Filesize

                                                                                                                                403KB

                                                                                                                                MD5

                                                                                                                                f1fd85fdcd7dfbf501165bfa4da026f5

                                                                                                                                SHA1

                                                                                                                                1c94b732063412ec148c290ed567bd61cde0c698

                                                                                                                                SHA256

                                                                                                                                bc053d271bffc10ecdf0e64ec8b54e823d73b3a8848a71d90fb36868a6301bb4

                                                                                                                                SHA512

                                                                                                                                1c8681452b340c9618e53609e25ff6a5e8b3bbda93d8152f9474c5e698bc771dfa0b957d8c4e2e27c728017a7a3978b170f7332e27750304f14d47835d43ff9e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                                                                                                                                Filesize

                                                                                                                                259KB

                                                                                                                                MD5

                                                                                                                                eb37bf9e55ec9794c37a1cd473b70272

                                                                                                                                SHA1

                                                                                                                                58de7f346f3dcb915a1f1a5a73a13fae77233c7c

                                                                                                                                SHA256

                                                                                                                                f4ddc32a5112ba367c194ff4619caed816b1f5941772a50b81f4ddc59db84270

                                                                                                                                SHA512

                                                                                                                                d37a023d4f6712a0a2aa850d4490cb5e6da56075360e9f6d184adde4645e0afd87ed33e23ae7c9fd51f89948956595724108d466915266adc007c0fa587ffb31

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                Filesize

                                                                                                                                4.1MB

                                                                                                                                MD5

                                                                                                                                3b9d8a696db601cdf45a126968a86458

                                                                                                                                SHA1

                                                                                                                                c175a387b99031d36c37d9e242f79baa914f0b11

                                                                                                                                SHA256

                                                                                                                                d32c8d7ecba3591ee8081435d5c2301fcf3db24e296ff2e53f78a89fef057227

                                                                                                                                SHA512

                                                                                                                                df21476deac6d6573748b578f5892fbffda3ff2075aa18078e8a4a21d937237e8eeab34dc4c1ff5085e8641056e720d4d46aaa5476934c09dc292e5acc1ce96e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                                MD5

                                                                                                                                85a15f080b09acace350ab30460c8996

                                                                                                                                SHA1

                                                                                                                                3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                SHA256

                                                                                                                                3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                SHA512

                                                                                                                                ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                                MD5

                                                                                                                                e3f2565e66bef7c990748a5f99b706c4

                                                                                                                                SHA1

                                                                                                                                52808d09a2b8c7b4fe54e3f0634ad74663003a37

                                                                                                                                SHA256

                                                                                                                                3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e

                                                                                                                                SHA512

                                                                                                                                c03ba03ffaf5d8ade527be7a9a8efec7e28d702cf6d2cefefb0be396e867033efa80501b69975405df9980cc1e2ca6612bd1ae28ee017c80b5a74f9d8e931979

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                Filesize

                                                                                                                                301KB

                                                                                                                                MD5

                                                                                                                                832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                SHA1

                                                                                                                                b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                SHA256

                                                                                                                                2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                SHA512

                                                                                                                                3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                Filesize

                                                                                                                                499KB

                                                                                                                                MD5

                                                                                                                                83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                SHA1

                                                                                                                                46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                SHA256

                                                                                                                                09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                SHA512

                                                                                                                                705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                Filesize

                                                                                                                                418KB

                                                                                                                                MD5

                                                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                SHA1

                                                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                SHA256

                                                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                SHA512

                                                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                                                                Filesize

                                                                                                                                296B

                                                                                                                                MD5

                                                                                                                                f2f4183ae342466a505cb5b8dc850ce2

                                                                                                                                SHA1

                                                                                                                                3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                                                                SHA256

                                                                                                                                fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                                                                SHA512

                                                                                                                                aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                Filesize

                                                                                                                                2.8MB

                                                                                                                                MD5

                                                                                                                                1e1152424d7721a51a154a725fe2465e

                                                                                                                                SHA1

                                                                                                                                62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                SHA256

                                                                                                                                674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                SHA512

                                                                                                                                752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                Filesize

                                                                                                                                464KB

                                                                                                                                MD5

                                                                                                                                c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                SHA1

                                                                                                                                0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                SHA256

                                                                                                                                afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                SHA512

                                                                                                                                a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                                                                Filesize

                                                                                                                                2.6MB

                                                                                                                                MD5

                                                                                                                                55e393da1714013720ddf266c7906f43

                                                                                                                                SHA1

                                                                                                                                91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                                                                SHA256

                                                                                                                                6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                                                                SHA512

                                                                                                                                40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FE5B.bat
                                                                                                                                Filesize

                                                                                                                                77B

                                                                                                                                MD5

                                                                                                                                55cc761bf3429324e5a0095cab002113

                                                                                                                                SHA1

                                                                                                                                2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                                SHA256

                                                                                                                                d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                                SHA512

                                                                                                                                33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tmp7FE9.tmp
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                SHA1

                                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                SHA256

                                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                SHA512

                                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4m5wfibb.hcb.ps1
                                                                                                                                Filesize

                                                                                                                                1B

                                                                                                                                MD5

                                                                                                                                c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                SHA1

                                                                                                                                356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                SHA256

                                                                                                                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                SHA512

                                                                                                                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                b4bd5682af4627e8adf64bb7c124d80d

                                                                                                                                SHA1

                                                                                                                                0cd3d14196da65a2c1313bf99f0cbe50b8dbddac

                                                                                                                                SHA256

                                                                                                                                1fae3037ebae84fa8682803aad8a412e24cea61bcc646ab56e90d84264c6a0d9

                                                                                                                                SHA512

                                                                                                                                353f7ac4a26abc112bdf56ff457587a03dad719a72c64d6c254dc53718eed77d26aaffd641644704419b12924e962391c66687f857556dd8bdf08b3c80a17ffc

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                7b8bd149bdcba543e7aa37a1ed955389

                                                                                                                                SHA1

                                                                                                                                88e23fba0b12beb83aca5aad5c50caa67025d3fb

                                                                                                                                SHA256

                                                                                                                                8af165cc6b06775587d0d791bec54777f06ec72dab3213cf7f01efb2b63755c6

                                                                                                                                SHA512

                                                                                                                                0df83f53cf9383771a981d8007e341808d22257a36871b6c706edf5aa3e20ab5391366c98ecedbdd07055d01ab637c257899a4b3304cf0a622635ae3d7ad245c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpA805.tmp
                                                                                                                                Filesize

                                                                                                                                46KB

                                                                                                                                MD5

                                                                                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                SHA1

                                                                                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                SHA256

                                                                                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                SHA512

                                                                                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u4j4.0.exe
                                                                                                                                Filesize

                                                                                                                                259KB

                                                                                                                                MD5

                                                                                                                                4524e1a1e2725e159d68b3bca2c1b296

                                                                                                                                SHA1

                                                                                                                                0e3b226d0ebd227b911c5fc25d6a28478ed0a957

                                                                                                                                SHA256

                                                                                                                                12a5bac24e4e354bfc93a989c398df11ac5ec63c9d9834e0a9062bd8857cdda7

                                                                                                                                SHA512

                                                                                                                                870e0e4e86593a3f060643b043d41f2aa6108af8075f19c0ba6c9d276a28df5c6f6e02a6cd088eb88382af35a41bcd626ea5add747494d468158abb7e610f3ca

                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                Filesize

                                                                                                                                109KB

                                                                                                                                MD5

                                                                                                                                2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                SHA1

                                                                                                                                4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                SHA256

                                                                                                                                8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                SHA512

                                                                                                                                d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                92fbdfccf6a63acef2743631d16652a7

                                                                                                                                SHA1

                                                                                                                                971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                SHA256

                                                                                                                                b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                SHA512

                                                                                                                                b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                Filesize

                                                                                                                                299KB

                                                                                                                                MD5

                                                                                                                                41b883a061c95e9b9cb17d4ca50de770

                                                                                                                                SHA1

                                                                                                                                1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

                                                                                                                                SHA256

                                                                                                                                fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

                                                                                                                                SHA512

                                                                                                                                cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

                                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                15a42d3e4579da615a384c717ab2109b

                                                                                                                                SHA1

                                                                                                                                22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                SHA256

                                                                                                                                3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                SHA512

                                                                                                                                1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                Filesize

                                                                                                                                541KB

                                                                                                                                MD5

                                                                                                                                1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                SHA1

                                                                                                                                c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                SHA256

                                                                                                                                f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                SHA512

                                                                                                                                2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                                MD5

                                                                                                                                cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                SHA1

                                                                                                                                236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                SHA256

                                                                                                                                bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                SHA512

                                                                                                                                b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                3e96376998b1c3564dab653c1df70a87

                                                                                                                                SHA1

                                                                                                                                e5d3b24655ecb48ff26cef290dd1c87615e0dad8

                                                                                                                                SHA256

                                                                                                                                d67385fd0de33fca0570b23d2c1e13599799a2ad6da3457c1309a2367c6d8c51

                                                                                                                                SHA512

                                                                                                                                e2eb1a685f6b694bbe0f623a06ee19b60e6792eb5b8eeb5f6472ff7b792998b720d3be05547bbc65b9eedefd31d918d1c4c703349013dddebc2d9d4b017599bc

                                                                                                                              • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                Filesize

                                                                                                                                109KB

                                                                                                                                MD5

                                                                                                                                726cd06231883a159ec1ce28dd538699

                                                                                                                                SHA1

                                                                                                                                404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                SHA256

                                                                                                                                12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                SHA512

                                                                                                                                9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                              • memory/324-675-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/324-677-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/324-678-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/324-679-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/540-87-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-130-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-101-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-91-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-103-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-105-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-107-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-109-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-111-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-110-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-112-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-114-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-113-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-115-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-116-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-117-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-118-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-121-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-122-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-124-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-126-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-127-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-129-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-92-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-133-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-128-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-88-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-90-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-86-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-84-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-74-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-73-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-72-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/540-69-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/540-599-0x0000000000400000-0x00000000007B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/1196-19-0x00000000010F0000-0x000000000159D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/1196-11-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1196-10-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1196-8-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1196-7-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1196-6-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1196-4-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1196-5-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1196-3-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1196-2-0x00000000010F0000-0x000000000159D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/1196-1-0x0000000077904000-0x0000000077905000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1196-0-0x00000000010F0000-0x000000000159D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/1384-63-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/1384-30-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1384-20-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/1384-28-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1384-27-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1384-26-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1384-25-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1384-24-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1384-23-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1384-22-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1384-21-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/1384-41-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/1384-29-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3668-201-0x000001A325800000-0x000001A325810000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/4232-32-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4232-33-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4232-35-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4232-39-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4232-38-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4232-37-0x00000000013F0000-0x00000000013F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4232-36-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4232-34-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4232-40-0x0000000000D70000-0x000000000121D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4584-80-0x00007FFE852B0000-0x00007FFE85C9C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.9MB

                                                                                                                              • memory/4584-150-0x000002036FD90000-0x000002036FDA2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/4584-79-0x000002036FC00000-0x000002036FC22000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                136KB

                                                                                                                              • memory/4584-172-0x00007FFE852B0000-0x00007FFE85C9C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.9MB

                                                                                                                              • memory/4584-163-0x000002036FD70000-0x000002036FD7A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40KB

                                                                                                                              • memory/4584-82-0x000002036FAC0000-0x000002036FAD0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/4584-81-0x000002036FAC0000-0x000002036FAD0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/4584-89-0x000002036FDB0000-0x000002036FE26000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                472KB

                                                                                                                              • memory/4584-137-0x000002036FAC0000-0x000002036FAD0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/5032-534-0x0000000000FA0000-0x0000000001356000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5032-554-0x0000000000FA0000-0x0000000001356000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5032-54-0x0000000000FA0000-0x0000000001356000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5032-64-0x0000000000FA0000-0x0000000001356000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5136-676-0x0000000000C10000-0x00000000010C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5632-610-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5632-615-0x0000000000010000-0x00000000004C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5632-609-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5632-601-0x0000000000010000-0x00000000004C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5632-602-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5632-603-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5632-604-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5632-605-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5632-606-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5632-607-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5632-600-0x0000000000010000-0x00000000004C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB