Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-08-2024 17:16

General

  • Target

    ee2cff077b55f4a4e993dfc9980937deaac8eaa9815e7bfcf6a057c3ac8fcb54.exe

  • Size

    1.8MB

  • MD5

    c46d2d4c3c484f12af8bcabcd3bb3673

  • SHA1

    c819bda138e49445d5f7dae0bccfa4cc777fdb9f

  • SHA256

    ee2cff077b55f4a4e993dfc9980937deaac8eaa9815e7bfcf6a057c3ac8fcb54

  • SHA512

    1178f2c41c50029362ffc0cf2c7f43dc38f4e9391f6954f55ecbaa6b89a5ed46418271620eae89536a9223fc498fea704c45475055eb7e11b1a68ead6f16764f

  • SSDEEP

    49152:G2tAM0Yv9SwQ3hIHkTA/j7D7qDZhx6Zhk:ptBxv9SwQ3hcJb7D7qF8k

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.163.21:29257

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

14082024

C2

185.215.113.67:21405

Extracted

Family

redline

Botnet

816FA

C2

88.99.151.68:7200

Extracted

Family

stealc

Botnet

penis

C2

http://185.196.9.140

Attributes
  • url_path

    /c3f845711fab35f8.php

Extracted

Family

xworm

C2

127.0.0.1:7000

beshomandotestbesnd.run.place:7000

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Extracted

Family

gurcu

C2

https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 2 IoCs
  • Detects ZharkBot payload 1 IoCs

    ZharkBot is a botnet written C++.

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZharkBot

    ZharkBot is a botnet written C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 29 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 35 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 10 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 9 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • Program crash 28 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 60 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3340
      • C:\Users\Admin\AppData\Local\Temp\ee2cff077b55f4a4e993dfc9980937deaac8eaa9815e7bfcf6a057c3ac8fcb54.exe
        "C:\Users\Admin\AppData\Local\Temp\ee2cff077b55f4a4e993dfc9980937deaac8eaa9815e7bfcf6a057c3ac8fcb54.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:124
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3092
          • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4740
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:1580
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2364
            • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
              "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4160
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:244
                • C:\Users\Admin\AppData\Roaming\N6tSdjacJn.exe
                  "C:\Users\Admin\AppData\Roaming\N6tSdjacJn.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2308
                • C:\Users\Admin\AppData\Roaming\WWrveSVCzQ.exe
                  "C:\Users\Admin\AppData\Roaming\WWrveSVCzQ.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1000
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4692
            • C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe
              "C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3308
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=clcs.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                5⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3148
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5c5e3cb8,0x7ffd5c5e3cc8,0x7ffd5c5e3cd8
                  6⤵
                    PID:928
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,13132607817775447806,17861943933706762272,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1924 /prefetch:2
                    6⤵
                      PID:4832
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,13132607817775447806,17861943933706762272,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 /prefetch:3
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3660
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,13132607817775447806,17861943933706762272,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
                      6⤵
                        PID:4400
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,13132607817775447806,17861943933706762272,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                        6⤵
                          PID:1764
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,13132607817775447806,17861943933706762272,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                          6⤵
                            PID:832
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,13132607817775447806,17861943933706762272,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4604 /prefetch:1
                            6⤵
                              PID:800
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,13132607817775447806,17861943933706762272,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4820 /prefetch:8
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4340
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,13132607817775447806,17861943933706762272,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2012 /prefetch:1
                              6⤵
                                PID:2744
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,13132607817775447806,17861943933706762272,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                                6⤵
                                  PID:3484
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=clcs.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                5⤵
                                  PID:1320
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5c5e3cb8,0x7ffd5c5e3cc8,0x7ffd5c5e3cd8
                                    6⤵
                                      PID:4212
                                • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:576
                                • C:\Users\Admin\AppData\Local\Temp\1000147001\BattleGermany.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000147001\BattleGermany.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:2988
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k move Cassette Cassette.cmd & Cassette.cmd & exit
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4888
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist
                                      6⤵
                                      • Enumerates processes with tasklist
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1448
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /I "wrsa.exe opssvc.exe"
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2684
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist
                                      6⤵
                                      • Enumerates processes with tasklist
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2332
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1996
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c md 177479
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2160
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /V "FoolBurkeRetainedWait" Drop
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4176
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c copy /b ..\Tracked + ..\Luggage + ..\Prime + ..\Involved + ..\Fluid + ..\Newport + ..\Rod + ..\Society s
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3088
                                    • C:\Users\Admin\AppData\Local\Temp\177479\Community.pif
                                      Community.pif s
                                      6⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:4204
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c schtasks.exe /create /tn "Capable" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SkyNav Technologies\SkyPilot.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST
                                        7⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2308
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks.exe /create /tn "Capable" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SkyNav Technologies\SkyPilot.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST
                                          8⤵
                                          • System Location Discovery: System Language Discovery
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4996
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks.exe /create /tn "SkyPilot" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SkyNav Technologies\SkyPilot.js'" /sc onlogon /F /RL HIGHEST
                                        7⤵
                                        • System Location Discovery: System Language Discovery
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3332
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                        7⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4848
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                        7⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:5020
                                    • C:\Windows\SysWOW64\choice.exe
                                      choice /d y /t 15
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4656
                                • C:\Users\Admin\AppData\Local\Temp\1000150001\runtime.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000150001\runtime.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  PID:1720
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k move Continues Continues.cmd & Continues.cmd & exit
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2284
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist
                                      6⤵
                                      • Enumerates processes with tasklist
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2956
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /I "wrsa.exe opssvc.exe"
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4784
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist
                                      6⤵
                                      • Enumerates processes with tasklist
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3640
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4064
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c md 40365
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5024
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /V "HopeBuildersGeniusIslam" Sonic
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3644
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c copy /b ..\Mr + ..\Minister + ..\Template + ..\Dietary + ..\Speak + ..\Mobile + ..\Zinc + ..\Continue s
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4296
                                    • C:\Users\Admin\AppData\Local\Temp\40365\Beijing.pif
                                      Beijing.pif s
                                      6⤵
                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:5040
                                      • C:\Users\Admin\AppData\Local\Temp\1000064001\kitty.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000064001\kitty.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:3136
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 508
                                          8⤵
                                          • Program crash
                                          PID:2976
                                      • C:\Users\Admin\AppData\Local\Temp\1000142101\build2.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000142101\build2.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of FindShellTrayWindow
                                        PID:4536
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 772
                                          8⤵
                                          • Program crash
                                          PID:4920
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 820
                                          8⤵
                                          • Program crash
                                          PID:3640
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 888
                                          8⤵
                                          • Program crash
                                          PID:2600
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 896
                                          8⤵
                                          • Program crash
                                          PID:3172
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 944
                                          8⤵
                                          • Program crash
                                          PID:1924
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 896
                                          8⤵
                                          • Program crash
                                          PID:4948
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 1012
                                          8⤵
                                          • Program crash
                                          PID:4800
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 1012
                                          8⤵
                                          • Program crash
                                          PID:3444
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 1136
                                          8⤵
                                          • Program crash
                                          PID:1280
                                        • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                          "C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:3176
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 580
                                            9⤵
                                            • Program crash
                                            PID:1724
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 604
                                            9⤵
                                            • Program crash
                                            PID:2088
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 612
                                            9⤵
                                            • Program crash
                                            PID:3708
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 760
                                            9⤵
                                            • Program crash
                                            PID:3800
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 892
                                            9⤵
                                            • Program crash
                                            PID:4908
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 784
                                            9⤵
                                            • Program crash
                                            PID:2288
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 944
                                            9⤵
                                            • Program crash
                                            PID:920
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 756
                                            9⤵
                                            • Program crash
                                            PID:4800
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 980
                                            9⤵
                                            • Program crash
                                            PID:4784
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 1180
                                            9⤵
                                            • Program crash
                                            PID:800
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 1384
                                            9⤵
                                            • Program crash
                                            PID:1220
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 1408
                                            9⤵
                                            • Program crash
                                            PID:4352
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 1568
                                          8⤵
                                          • Program crash
                                          PID:3556
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 788
                                          8⤵
                                          • Program crash
                                          PID:3296
                                    • C:\Windows\SysWOW64\choice.exe
                                      choice /d y /t 5
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4360
                                • C:\Users\Admin\AppData\Local\Temp\1000157001\coreplugin.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000157001\coreplugin.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5016
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k move Anytime Anytime.cmd & Anytime.cmd & exit
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4768
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist
                                      6⤵
                                      • Enumerates processes with tasklist
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1448
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /I "wrsa.exe opssvc.exe"
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2768
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist
                                      6⤵
                                      • Enumerates processes with tasklist
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2332
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3984
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c md 297145
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4176
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /V "CorkBkConditionsMoon" Scary
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1472
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c copy /b ..\Dependence + ..\Nsw + ..\Developmental + ..\Shared + ..\Ranges + ..\Notify + ..\Pending + ..\Previously k
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2816
                                    • C:\Users\Admin\AppData\Local\Temp\297145\Cultures.pif
                                      Cultures.pif k
                                      6⤵
                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:2468
                                    • C:\Windows\SysWOW64\choice.exe
                                      choice /d y /t 5
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3392
                                • C:\Users\Admin\AppData\Local\Temp\1000162001\Indentif.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000162001\Indentif.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:2276
                                • C:\Users\Admin\AppData\Local\Temp\1000167001\crypted8888.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000167001\crypted8888.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  PID:4516
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Checks processor information in registry
                                    PID:3708
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 1324
                                      6⤵
                                      • Program crash
                                      PID:2156
                                • C:\Users\Admin\AppData\Local\Temp\1000169001\explorer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000169001\explorer.exe"
                                  4⤵
                                  • Drops startup file
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3308
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1000169001\explorer.exe'
                                    5⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4360
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer.exe'
                                    5⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4412
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\explorer'
                                    5⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3380
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer'
                                    5⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2448
                                  • C:\Windows\System32\schtasks.exe
                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "explorer" /tr "C:\Users\Admin\explorer"
                                    5⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4296
                                • C:\Users\Admin\AppData\Local\Temp\1000170001\LummaC22222.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000170001\LummaC22222.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:2768
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1132
                                    5⤵
                                    • Program crash
                                    PID:3000
                                • C:\Users\Admin\AppData\Local\Temp\1000174001\5PHCENYBS068Y01.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000174001\5PHCENYBS068Y01.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:1216
                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1216_133688206814512905\stub.exe
                                    C:\Users\Admin\AppData\Local\Temp\1000174001\5PHCENYBS068Y01.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1720
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "ver"
                                      6⤵
                                        PID:1048
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                        6⤵
                                          PID:920
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic path win32_VideoController get name
                                            7⤵
                                            • Detects videocard installed
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2452
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
                                          6⤵
                                            PID:3960
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic computersystem get Manufacturer
                                              7⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1996
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "gdb --version"
                                            6⤵
                                              PID:2220
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist"
                                              6⤵
                                                PID:3296
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist
                                                  7⤵
                                                  • Enumerates processes with tasklist
                                                  PID:3300
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
                                                6⤵
                                                  PID:832
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path Win32_ComputerSystem get Manufacturer
                                                    7⤵
                                                      PID:3436
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                    6⤵
                                                      PID:4432
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        7⤵
                                                          PID:1168
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                                        6⤵
                                                          PID:2284
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist
                                                            7⤵
                                                            • Enumerates processes with tasklist
                                                            PID:5012
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                                                          6⤵
                                                          • Hide Artifacts: Hidden Files and Directories
                                                          PID:3120
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                                                            7⤵
                                                            • Views/modifies file attributes
                                                            PID:1100
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""
                                                          6⤵
                                                            PID:2088
                                                            • C:\Windows\system32\mshta.exe
                                                              mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"
                                                              7⤵
                                                                PID:3392
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                              6⤵
                                                                PID:2124
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /F /IM chrome.exe
                                                                  7⤵
                                                                  • Kills process with taskkill
                                                                  PID:2040
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                6⤵
                                                                  PID:3032
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist /FO LIST
                                                                    7⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:4372
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                                  6⤵
                                                                  • Clipboard Data
                                                                  PID:3264
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell.exe Get-Clipboard
                                                                    7⤵
                                                                    • Clipboard Data
                                                                    PID:4488
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "chcp"
                                                                  6⤵
                                                                    PID:2400
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp
                                                                      7⤵
                                                                        PID:920
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "chcp"
                                                                      6⤵
                                                                        PID:4528
                                                                        • C:\Windows\system32\chcp.com
                                                                          chcp
                                                                          7⤵
                                                                            PID:5024
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                                          6⤵
                                                                          • Network Service Discovery
                                                                          PID:4448
                                                                          • C:\Windows\system32\systeminfo.exe
                                                                            systeminfo
                                                                            7⤵
                                                                            • Gathers system information
                                                                            PID:3536
                                                                          • C:\Windows\system32\HOSTNAME.EXE
                                                                            hostname
                                                                            7⤵
                                                                              PID:720
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic logicaldisk get caption,description,providername
                                                                              7⤵
                                                                              • Collects information from the system
                                                                              PID:4000
                                                                            • C:\Windows\system32\net.exe
                                                                              net user
                                                                              7⤵
                                                                                PID:2224
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 user
                                                                                  8⤵
                                                                                    PID:2700
                                                                                • C:\Windows\system32\query.exe
                                                                                  query user
                                                                                  7⤵
                                                                                    PID:1392
                                                                                    • C:\Windows\system32\quser.exe
                                                                                      "C:\Windows\system32\quser.exe"
                                                                                      8⤵
                                                                                        PID:2612
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net localgroup
                                                                                      7⤵
                                                                                        PID:1596
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 localgroup
                                                                                          8⤵
                                                                                            PID:3184
                                                                                        • C:\Windows\system32\net.exe
                                                                                          net localgroup administrators
                                                                                          7⤵
                                                                                            PID:2832
                                                                                            • C:\Windows\system32\net1.exe
                                                                                              C:\Windows\system32\net1 localgroup administrators
                                                                                              8⤵
                                                                                                PID:892
                                                                                            • C:\Windows\system32\net.exe
                                                                                              net user guest
                                                                                              7⤵
                                                                                                PID:2312
                                                                                                • C:\Windows\system32\net1.exe
                                                                                                  C:\Windows\system32\net1 user guest
                                                                                                  8⤵
                                                                                                    PID:568
                                                                                                • C:\Windows\system32\net.exe
                                                                                                  net user administrator
                                                                                                  7⤵
                                                                                                    PID:1864
                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                      C:\Windows\system32\net1 user administrator
                                                                                                      8⤵
                                                                                                        PID:1440
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic startup get caption,command
                                                                                                      7⤵
                                                                                                        PID:2768
                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                        tasklist /svc
                                                                                                        7⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        PID:4752
                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                        ipconfig /all
                                                                                                        7⤵
                                                                                                        • Gathers network information
                                                                                                        PID:4308
                                                                                                      • C:\Windows\system32\ROUTE.EXE
                                                                                                        route print
                                                                                                        7⤵
                                                                                                          PID:4820
                                                                                                        • C:\Windows\system32\ARP.EXE
                                                                                                          arp -a
                                                                                                          7⤵
                                                                                                          • Network Service Discovery
                                                                                                          PID:4132
                                                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                                                          netstat -ano
                                                                                                          7⤵
                                                                                                          • System Network Connections Discovery
                                                                                                          • Gathers network information
                                                                                                          PID:3260
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc query type= service state= all
                                                                                                          7⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:404
                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                          netsh firewall show state
                                                                                                          7⤵
                                                                                                          • Modifies Windows Firewall
                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                          PID:4404
                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                          netsh firewall show config
                                                                                                          7⤵
                                                                                                          • Modifies Windows Firewall
                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                          PID:2976
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                        6⤵
                                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                        PID:3300
                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                          netsh wlan show profiles
                                                                                                          7⤵
                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                          PID:1852
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                        6⤵
                                                                                                          PID:3024
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic csproduct get uuid
                                                                                                            7⤵
                                                                                                              PID:3716
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                            6⤵
                                                                                                              PID:3828
                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                wmic csproduct get uuid
                                                                                                                7⤵
                                                                                                                  PID:5012
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000179001\SеtuÑ€111.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000179001\Sеtuр111.exe"
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Checks processor information in registry
                                                                                                            PID:5104
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 908
                                                                                                              5⤵
                                                                                                              • Program crash
                                                                                                              PID:3420
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c schtasks.exe /create /tn "Invitations" /tr "wscript //B 'C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js'" /sc minute /mo 5 /F
                                                                                                        2⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:3364
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks.exe /create /tn "Invitations" /tr "wscript //B 'C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js'" /sc minute /mo 5 /F
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:4644
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MindLynx.url" & echo URL="C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MindLynx.url" & exit
                                                                                                        2⤵
                                                                                                        • Drops startup file
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4692
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\297145\Cultures.pif
                                                                                                        C:\Users\Admin\AppData\Local\Temp\297145\Cultures.pif
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3296
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\297145\Cultures.pif
                                                                                                        C:\Users\Admin\AppData\Local\Temp\297145\Cultures.pif
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4448
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 1092
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:4576
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                      1⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Identifies Wine through registry keys
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1344
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3708
                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4228
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2768 -ip 2768
                                                                                                          1⤵
                                                                                                            PID:864
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4448 -ip 4448
                                                                                                            1⤵
                                                                                                              PID:484
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3136 -ip 3136
                                                                                                              1⤵
                                                                                                                PID:2356
                                                                                                              • C:\Users\Admin\explorer
                                                                                                                C:\Users\Admin\explorer
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2508
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                1⤵
                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Executes dropped EXE
                                                                                                                • Identifies Wine through registry keys
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:3612
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3708 -ip 3708
                                                                                                                1⤵
                                                                                                                  PID:4768
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4536 -ip 4536
                                                                                                                  1⤵
                                                                                                                    PID:1224
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4536 -ip 4536
                                                                                                                    1⤵
                                                                                                                      PID:2156
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4536 -ip 4536
                                                                                                                      1⤵
                                                                                                                        PID:1336
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4536 -ip 4536
                                                                                                                        1⤵
                                                                                                                          PID:244
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4536 -ip 4536
                                                                                                                          1⤵
                                                                                                                            PID:3184
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4536 -ip 4536
                                                                                                                            1⤵
                                                                                                                              PID:4788
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4536 -ip 4536
                                                                                                                              1⤵
                                                                                                                                PID:4400
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4536 -ip 4536
                                                                                                                                1⤵
                                                                                                                                  PID:3292
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4536 -ip 4536
                                                                                                                                  1⤵
                                                                                                                                    PID:4820
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4536 -ip 4536
                                                                                                                                    1⤵
                                                                                                                                      PID:400
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4536 -ip 4536
                                                                                                                                      1⤵
                                                                                                                                        PID:1656
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3176 -ip 3176
                                                                                                                                        1⤵
                                                                                                                                          PID:4240
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3176 -ip 3176
                                                                                                                                          1⤵
                                                                                                                                            PID:3576
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3176 -ip 3176
                                                                                                                                            1⤵
                                                                                                                                              PID:2956
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3176 -ip 3176
                                                                                                                                              1⤵
                                                                                                                                                PID:3616
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3176 -ip 3176
                                                                                                                                                1⤵
                                                                                                                                                  PID:3720
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3176 -ip 3176
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1996
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3176 -ip 3176
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4600
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3176 -ip 3176
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3128
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3176 -ip 3176
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3984
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3176 -ip 3176
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3932
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3176 -ip 3176
                                                                                                                                                            1⤵
                                                                                                                                                              PID:400
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3176 -ip 3176
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1656
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5104 -ip 5104
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:32

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\ProgramData\mozglue.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  593KB

                                                                                                                                                                  MD5

                                                                                                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                  SHA1

                                                                                                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                  SHA256

                                                                                                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                  SHA512

                                                                                                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                • C:\ProgramData\nss3.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                  MD5

                                                                                                                                                                  1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                  SHA1

                                                                                                                                                                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                  SHA256

                                                                                                                                                                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                  SHA512

                                                                                                                                                                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                  Filesize

                                                                                                                                                                  152B

                                                                                                                                                                  MD5

                                                                                                                                                                  b0177afa818e013394b36a04cb111278

                                                                                                                                                                  SHA1

                                                                                                                                                                  dbc5c47e7a7df24259d67edf5fbbfa1b1fae3fe5

                                                                                                                                                                  SHA256

                                                                                                                                                                  ffc2c53bfd37576b435309c750a5b81580a076c83019d34172f6635ff20c2a9d

                                                                                                                                                                  SHA512

                                                                                                                                                                  d3b9e3a0a99f191edcf33f3658abd3c88afbb12d7b14d3b421b72b74d551b64d2a13d07db94c90b85606198ee6c9e52072e1017f8c8c6144c03acf509793a9db

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                  Filesize

                                                                                                                                                                  152B

                                                                                                                                                                  MD5

                                                                                                                                                                  9af507866fb23dace6259791c377531f

                                                                                                                                                                  SHA1

                                                                                                                                                                  5a5914fc48341ac112bfcd71b946fc0b2619f933

                                                                                                                                                                  SHA256

                                                                                                                                                                  5fb3ec65ce1e6f47694e56a07c63e3b8af9876d80387a71f1917deae690d069f

                                                                                                                                                                  SHA512

                                                                                                                                                                  c58c963ecd2c53f0c427f91dc41d9b2a9b766f2e04d7dae5236cb3c769d1f048e4a342ea75e4a690f3a207baa1d3add672160c1f317abfe703fd1d2216b1baf7

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                  Filesize

                                                                                                                                                                  5KB

                                                                                                                                                                  MD5

                                                                                                                                                                  a408b44a58c7dd42e5d90198d248985c

                                                                                                                                                                  SHA1

                                                                                                                                                                  4b1ed2c41b7d8727625264b9ca223b8b2738e20a

                                                                                                                                                                  SHA256

                                                                                                                                                                  2c5b5317e9cdb1f5899dff1ef50d7c34fed8462f4b7558414de01313b70fef76

                                                                                                                                                                  SHA512

                                                                                                                                                                  43320968ae6aeda8e48774b469d830a3989d1e7a3638f8c0c9b31c4ea7b3745b87173e04a4120c2093f569024b72b00c05db08c60b20b8dd44ed2a6351823832

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  323KB

                                                                                                                                                                  MD5

                                                                                                                                                                  d6fca3cd57293390ccf9d2bc83662dda

                                                                                                                                                                  SHA1

                                                                                                                                                                  94496d01aa91e981846299eeac5631ab8b8c4a93

                                                                                                                                                                  SHA256

                                                                                                                                                                  74e0bf30c9107fa716920c878521037db3ca4eeda5c14d745a2459eb14d1190e

                                                                                                                                                                  SHA512

                                                                                                                                                                  3990a61000c7dad33e75ce1ca670f5a7b66c0ce1215997dccfca5d4163fedfc7b736bca01c2f1064b0c780eccb039dd0de6be001c87399c1d69da0f456db2a8e

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                  MD5

                                                                                                                                                                  8e74497aff3b9d2ddb7e7f819dfc69ba

                                                                                                                                                                  SHA1

                                                                                                                                                                  1d18154c206083ead2d30995ce2847cbeb6cdbc1

                                                                                                                                                                  SHA256

                                                                                                                                                                  d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

                                                                                                                                                                  SHA512

                                                                                                                                                                  9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000064001\kitty.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  319KB

                                                                                                                                                                  MD5

                                                                                                                                                                  0ec1f7cc17b6402cd2df150e0e5e92ca

                                                                                                                                                                  SHA1

                                                                                                                                                                  8405b9bf28accb6f1907fbe28d2536da4fba9fc9

                                                                                                                                                                  SHA256

                                                                                                                                                                  4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

                                                                                                                                                                  SHA512

                                                                                                                                                                  7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  187KB

                                                                                                                                                                  MD5

                                                                                                                                                                  e78239a5b0223499bed12a752b893cad

                                                                                                                                                                  SHA1

                                                                                                                                                                  a429b46db791f433180ae4993ebb656d2f9393a4

                                                                                                                                                                  SHA256

                                                                                                                                                                  80befdb25413d68adbadd8f236a2e8c71b261d8befc04c99749e778b07bcde89

                                                                                                                                                                  SHA512

                                                                                                                                                                  cee5d5d4d32e5575852a412f6b3e17f8c0cbafe97fd92c7024934234a23c240dcc1f7a0452e2e5da949dec09dcfeb006e73862c5bbc549a2ab1cfb0241eaddfc

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  7.9MB

                                                                                                                                                                  MD5

                                                                                                                                                                  d23710b05767ac5d4e1d4754f468599e

                                                                                                                                                                  SHA1

                                                                                                                                                                  6fbe21034afe7850a1e608ea67460c25aebb4232

                                                                                                                                                                  SHA256

                                                                                                                                                                  b78c67f56b7af5533a502fef2ed9b0ce4c9d507214a74f7d0501611941197b75

                                                                                                                                                                  SHA512

                                                                                                                                                                  e021881e5050b14ab78bcaa686d180b88ac620876cd45525b7648b04a8b672010832a3e8f40221c1e6420b9f6ceda1918a2cc04eb56db9dde39aae3c63dc8a37

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                  MD5

                                                                                                                                                                  9bba979bb2972a3214a399054242109b

                                                                                                                                                                  SHA1

                                                                                                                                                                  60adcedb0f347580fb2c1faadb92345c602c54e9

                                                                                                                                                                  SHA256

                                                                                                                                                                  17b71b1895978b7aaf5a0184948e33ac3d70ce979030d5a9a195a1c256f6b368

                                                                                                                                                                  SHA512

                                                                                                                                                                  89285f67c4c40365f4028bc18dd658ad40b68ff3bcf15f2547fc8f9d9c3d8021e2950de8565e03451b9b4ebace7ed557df24732af632fdb74cbd9eb02cf08788

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000142101\build2.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  481KB

                                                                                                                                                                  MD5

                                                                                                                                                                  f9a4f6684d1bf48406a42921aebc1596

                                                                                                                                                                  SHA1

                                                                                                                                                                  c9186ff53de4724ede20c6485136b4b2072bb6a6

                                                                                                                                                                  SHA256

                                                                                                                                                                  e0a051f93d4c1e81cc142181d14249e246be4c169645d667267134b664e75042

                                                                                                                                                                  SHA512

                                                                                                                                                                  67294a47dfef6aba404939497c403f93318841e9c5ee28b706f7506b5dff2630381e28e86f6dcbfdff2427092a515db1dc0a04e334e7f8de8b0b682269ff88fd

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000147001\BattleGermany.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  8.3MB

                                                                                                                                                                  MD5

                                                                                                                                                                  b7df5fdcfdc3f46b0b4f28c1ffb82937

                                                                                                                                                                  SHA1

                                                                                                                                                                  3209511839cd917318c754e0105c1d0cf298f25b

                                                                                                                                                                  SHA256

                                                                                                                                                                  7636d2367079eabd9da2bb40935df3da580affc47473fd93ed3b2e01ee6c46e5

                                                                                                                                                                  SHA512

                                                                                                                                                                  8a65c4e2b0755323293736fc01eb445071e04f7e2c345d2838bf7a89887f40c6e3b81df4bb35807d9a47ffa322b42383194baec45fd9b3f1e31cbcb6a72e819f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000150001\runtime.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                  MD5

                                                                                                                                                                  7adfc6a2e7a5daa59d291b6e434a59f3

                                                                                                                                                                  SHA1

                                                                                                                                                                  e21ef8be7b78912bed36121404270e5597a3fe25

                                                                                                                                                                  SHA256

                                                                                                                                                                  fbb957b3e36ba1dda0b65986117fd8555041d747810a100b47da4a90a1dfd693

                                                                                                                                                                  SHA512

                                                                                                                                                                  30f56bd75fe83e8fb60a816c1a0322bc686863d7ab17a763fff977a88f5582c356b4fcfe7c0c9e3e5925bfee7fc44e4ea8b96f82a011ed5e7cd236253187181b

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000157001\coreplugin.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                  MD5

                                                                                                                                                                  9954f7ed32d9a20cda8545c526036143

                                                                                                                                                                  SHA1

                                                                                                                                                                  8d74385b24155fce660ab0ad076d070f8611024a

                                                                                                                                                                  SHA256

                                                                                                                                                                  a221b40667002cd19eece4e45e5dbb6f3c3dc1890870cf28ebcca0e4850102f5

                                                                                                                                                                  SHA512

                                                                                                                                                                  76ca2c0edc3ffdc0c357f7f43abc17b130618096fa9db41795272c5c6ad9829046194d3657ad41f4afec5a0b2e5ed9750a31e545e36a2fb19e6c50101ab2cabd

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000162001\Indentif.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  7.4MB

                                                                                                                                                                  MD5

                                                                                                                                                                  e14e1aa11625c06cafce8fdab8e9875d

                                                                                                                                                                  SHA1

                                                                                                                                                                  12e19904b45ad20df2d57ce0305a3469eda28f28

                                                                                                                                                                  SHA256

                                                                                                                                                                  d52015fab106cf0c3b2b290f5234e15d966a9adc779c20268789e24f715f9e84

                                                                                                                                                                  SHA512

                                                                                                                                                                  b37dab49c8fa9ca39ace81374a1bdcdac44240b28936734cbe1a3a9ca8069e482b8f3be48594485c20ed883c1b2f214dc3824fad6cb1c19cbbdd303e61cd720d

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000167001\crypted8888.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  208KB

                                                                                                                                                                  MD5

                                                                                                                                                                  031836b5b4c2fc0ba30f29e8a936b24e

                                                                                                                                                                  SHA1

                                                                                                                                                                  adc7e7ec27f548afd50fac684c009cfe5c2e0090

                                                                                                                                                                  SHA256

                                                                                                                                                                  bf4f27f6932ce75b1746f5364af3abacbdafa59913da513a168d86ea0ad3a3a4

                                                                                                                                                                  SHA512

                                                                                                                                                                  ac58ed6b9a3ce4c35366e99e72e4ee1c87048a11979c91f69740d49b3c1f4f4dc3cbaa66287c73530806b8359933e7b6df0bbab01bc3dd4f351988a6a3cd3b6d

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000169001\explorer.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  87KB

                                                                                                                                                                  MD5

                                                                                                                                                                  7bc9e427746a95ed037db5e0b3230780

                                                                                                                                                                  SHA1

                                                                                                                                                                  e5fb0551239eb8edf5b117b04a86742c7780355c

                                                                                                                                                                  SHA256

                                                                                                                                                                  3d8b1b6802f265ff8eb229c38ff81824f3652f271eb97b7bfef86db369902a08

                                                                                                                                                                  SHA512

                                                                                                                                                                  ae6e823d72a1a976401726ba3dfb61919bf529719fc555c680a99b3a58c15c982b9a8024d4ca2dab933acd1cc22c1f66bc0d46e7d0e7422825dad9c77852808b

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000170001\LummaC22222.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  258KB

                                                                                                                                                                  MD5

                                                                                                                                                                  40e9f5e6b35423ed5af9a791fc6b8740

                                                                                                                                                                  SHA1

                                                                                                                                                                  75d24d3d05a855bb347f4e3a94eae4c38981aca9

                                                                                                                                                                  SHA256

                                                                                                                                                                  7fdd7da7975da141ab5a48b856d24fba2ff35f52ad071119f6a83548494ba816

                                                                                                                                                                  SHA512

                                                                                                                                                                  c2150dfb166653a2627aba466a6d98c0f426232542afc6a3c6fb5ebb04b114901233f51d57ea59dbef988d038d4103a637d9a51015104213b0be0fe09c96aea8

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000174001\5PHCENYBS068Y01.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  10.5MB

                                                                                                                                                                  MD5

                                                                                                                                                                  7fffe8702479239234bce6013bcad409

                                                                                                                                                                  SHA1

                                                                                                                                                                  ee7aaecaeff869350ead69c907b77d5b0afd3f09

                                                                                                                                                                  SHA256

                                                                                                                                                                  7870eda6f78bde1ea7c083ddf32a9aabd118b30f6b8617f4b9e6625edba0ff95

                                                                                                                                                                  SHA512

                                                                                                                                                                  8d5932d1fa8006c73e8576383425151439b4bf4637017f104a6c4e5cf202ce1c4a1dbec6d61adb794fd8a30c1300d6635d162df8630f9193c96239ec8b2a6869

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000179001\SеtuÑ€111.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.4MB

                                                                                                                                                                  MD5

                                                                                                                                                                  9436c63eb99d4933ec7ffd0661639cbe

                                                                                                                                                                  SHA1

                                                                                                                                                                  12da487e8e0a42a1a40ed00ee8708e8c6eed1800

                                                                                                                                                                  SHA256

                                                                                                                                                                  3a79351bd8099a518ecb4258aacecc84f7ed44cf67426b482b7583ce20c17e4e

                                                                                                                                                                  SHA512

                                                                                                                                                                  59bc369bf7d96865be7e2f0b148e8216804c7f85d59958e7cc142770b44a84a266db8aec05b28bed483828f84abd81a21b3d40cdda230c1a534f6b380a387c44

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\177479\Community.pif

                                                                                                                                                                  Filesize

                                                                                                                                                                  872KB

                                                                                                                                                                  MD5

                                                                                                                                                                  c56b5f0201a3b3de53e561fe76912bfd

                                                                                                                                                                  SHA1

                                                                                                                                                                  2a4062e10a5de813f5688221dbeb3f3ff33eb417

                                                                                                                                                                  SHA256

                                                                                                                                                                  237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                                                                                                                                                                  SHA512

                                                                                                                                                                  195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\177479\s

                                                                                                                                                                  Filesize

                                                                                                                                                                  550KB

                                                                                                                                                                  MD5

                                                                                                                                                                  2b13a9489351b8c1d7fea05188c2355c

                                                                                                                                                                  SHA1

                                                                                                                                                                  c22a5d57303bc2887f1439e695d6d537ca32cb03

                                                                                                                                                                  SHA256

                                                                                                                                                                  2dec1a0fd2bc8d3e538484d0c8914fbf3306ee9bec35afeabf9cee4104e1df8d

                                                                                                                                                                  SHA512

                                                                                                                                                                  2424ccb73856d97248047521c24009c1ba619d30784fcde64c7ba30d06efa577f91bc26450cb2cbf560849f57ce58619a6474bd7e3ec3d03236dbdd303ccbde3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  c46d2d4c3c484f12af8bcabcd3bb3673

                                                                                                                                                                  SHA1

                                                                                                                                                                  c819bda138e49445d5f7dae0bccfa4cc777fdb9f

                                                                                                                                                                  SHA256

                                                                                                                                                                  ee2cff077b55f4a4e993dfc9980937deaac8eaa9815e7bfcf6a057c3ac8fcb54

                                                                                                                                                                  SHA512

                                                                                                                                                                  1178f2c41c50029362ffc0cf2c7f43dc38f4e9391f6954f55ecbaa6b89a5ed46418271620eae89536a9223fc498fea704c45475055eb7e11b1a68ead6f16764f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\610320281626

                                                                                                                                                                  Filesize

                                                                                                                                                                  78KB

                                                                                                                                                                  MD5

                                                                                                                                                                  075d68dff8f4ec2d9d2050799e667354

                                                                                                                                                                  SHA1

                                                                                                                                                                  856aad2da79c6cc356c03ae52eaecdd9c6ed3485

                                                                                                                                                                  SHA256

                                                                                                                                                                  a3527f2ac786a77049ca88243630b7b3b07c1b48197902802ae4b34d6a927112

                                                                                                                                                                  SHA512

                                                                                                                                                                  4c85047f2a41321ec1df41bbc41e559f0e4ca085dd7c4f879d883563d591cdbd9a81d0cab1e62151eb0d7306aaecd212ac1b4f1fce22444f52b9e4b3d88e0dad

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Anytime

                                                                                                                                                                  Filesize

                                                                                                                                                                  14KB

                                                                                                                                                                  MD5

                                                                                                                                                                  34f878824965920ddf290ce15bafcd7a

                                                                                                                                                                  SHA1

                                                                                                                                                                  b6456e4568e35812b305c48b40ce0b49ec93474f

                                                                                                                                                                  SHA256

                                                                                                                                                                  11ab93b51d9586708b9be1b503369579cd97f7c5870e6b48a1145abdcfcec502

                                                                                                                                                                  SHA512

                                                                                                                                                                  0427f3cd29319f2da5899707f44485d518897ce3dbfbacc0c2ccb346c9c2d636f9dc527d52442fc6e824a120a2b312cca0cfc5e7523414601dcc57b8f289bbd0

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Cassette

                                                                                                                                                                  Filesize

                                                                                                                                                                  6KB

                                                                                                                                                                  MD5

                                                                                                                                                                  4f0abd6588c8c75164b32182d57064d0

                                                                                                                                                                  SHA1

                                                                                                                                                                  ca56a2a18f885325af7a9608fd37bdcfd9928f60

                                                                                                                                                                  SHA256

                                                                                                                                                                  cd27421f2758e883e53d498e3fafba2b519688c1f482489d51ad75a4fbff3b5f

                                                                                                                                                                  SHA512

                                                                                                                                                                  57267ee995b563840ee8d1b29e194b037bf39cc4cd9acf33beb9ce8a43137eaf70405139558e789453ffbcceae176f08cbae653a4635f97358cf5c6c0582f8d0

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Continues

                                                                                                                                                                  Filesize

                                                                                                                                                                  14KB

                                                                                                                                                                  MD5

                                                                                                                                                                  2226738a67da04cef580c99f70b9a514

                                                                                                                                                                  SHA1

                                                                                                                                                                  48bbfbfdce94231ebc1833b87ff6e79aa716e3b4

                                                                                                                                                                  SHA256

                                                                                                                                                                  e04a1b86ce1a5352f7c3a5ddb8b500993f4342ef4e188ed156009e5271795af1

                                                                                                                                                                  SHA512

                                                                                                                                                                  c653aafd3aa2d320eef1d5b9cf9e58372e778c41147c3d85bcb6e231c8703d19f410ebb2f58f2a9f0671f027fce2baeeec70252e926bb9880128ba6dcedfdb08

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Corresponding

                                                                                                                                                                  Filesize

                                                                                                                                                                  871KB

                                                                                                                                                                  MD5

                                                                                                                                                                  7eb7312237cf8653a876136046ce8b3e

                                                                                                                                                                  SHA1

                                                                                                                                                                  250d61e72b9a6d0d436e04b569459bb69bb2ab9e

                                                                                                                                                                  SHA256

                                                                                                                                                                  fa349d460b066e9b325db200251ae35892353462c352728cfb0fa405c293f725

                                                                                                                                                                  SHA512

                                                                                                                                                                  778fbbec7cd5c9d2aa3623f73604fd7a6e98d3673b50ab7e8ac54c8aa3d955c103d7cdc0838e00f256ade000c979860bf54d3d2b36dd3dcd4fe8fca9f1c82699

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Dietary

                                                                                                                                                                  Filesize

                                                                                                                                                                  89KB

                                                                                                                                                                  MD5

                                                                                                                                                                  30a3ed3849e36b4c26a02cf030ea985a

                                                                                                                                                                  SHA1

                                                                                                                                                                  d3d29d3ba2c033d0abb6105cd274001e65d07f4e

                                                                                                                                                                  SHA256

                                                                                                                                                                  6d86469ced96b57db84de11f9eac77c8076a3bfa65942776f7cc50625fbd31ca

                                                                                                                                                                  SHA512

                                                                                                                                                                  158aabac6f79393a2a7faed30693f78191bf97771a6125229873abedceef71d5df7d5bb934fdfa1ff4c683df49a158e5ba3efea9a4dd10dce8ba24b3c4fc507d

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Drop

                                                                                                                                                                  Filesize

                                                                                                                                                                  241B

                                                                                                                                                                  MD5

                                                                                                                                                                  3b1ee79ec6fe9dfb3629ab806fe1b2d6

                                                                                                                                                                  SHA1

                                                                                                                                                                  d3005fed3fcd45b8242a5c72ac9e96f87b72f6b9

                                                                                                                                                                  SHA256

                                                                                                                                                                  73bdf5cf3e6b23be2ad017516c63467578798c5c9b92923ac5a85fad74687505

                                                                                                                                                                  SHA512

                                                                                                                                                                  b1973db9bab3b551aaf741bfe1cf04ee2e65a7987b89a3027f4a048af0e1d9c14bb5dfe179cb5e9c06adb9fcf64d3c3b5ba0b6e6af5cf62c56e5bf1603468a92

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Fluid

                                                                                                                                                                  Filesize

                                                                                                                                                                  77KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3c7d5da72c368a40bcfd258a8728aec6

                                                                                                                                                                  SHA1

                                                                                                                                                                  47bf8b740677c22b6f33128c3e67095cda710ef0

                                                                                                                                                                  SHA256

                                                                                                                                                                  ee0d0d10a8e626b9ba71378297dc13dd0cc1f5814d505524be75a9b4cbf2e703

                                                                                                                                                                  SHA512

                                                                                                                                                                  4cecccac58b6b2102c30a21da722fcfa9a075619c015fb6e5405bf9caa116993d765490609837e8003f49ce4bf06c96c488ddbe99151dbb7b2b243b9f5944c6f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Involved

                                                                                                                                                                  Filesize

                                                                                                                                                                  92KB

                                                                                                                                                                  MD5

                                                                                                                                                                  8ec3ecfac9a939428d32f07837ca00ef

                                                                                                                                                                  SHA1

                                                                                                                                                                  9229486c66f359f92d5f704e1a67caa9aedb7523

                                                                                                                                                                  SHA256

                                                                                                                                                                  b32582f214374b6358e389038419f16912a4812fb139492677870b7cbd0fa00e

                                                                                                                                                                  SHA512

                                                                                                                                                                  8410ecbb278801a1ef44d8599f68a7f5928bb7f3cfcecdbe57898ffb897d9b8ac1b4020e3502a359782a13d6200bb228afd3164da29a1cde89491218401e1f24

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Luggage

                                                                                                                                                                  Filesize

                                                                                                                                                                  59KB

                                                                                                                                                                  MD5

                                                                                                                                                                  85b7d2edb777e816b0597df78af14cb1

                                                                                                                                                                  SHA1

                                                                                                                                                                  361bf29d1b667029e3c7e421dc9d60fc6c7e12be

                                                                                                                                                                  SHA256

                                                                                                                                                                  73b17516142e6f26d6eec9da8e1700268175cfacb62303fb8b3ea073afa035c5

                                                                                                                                                                  SHA512

                                                                                                                                                                  045e0dc2b5b480ca521264dd951c9fe9aed70d7ece51bb97e1d9acb83f6a9bfeb06e41ec67d886e204b01777728546c49352bd0b492784a0f3b0476cffd5b654

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Minister

                                                                                                                                                                  Filesize

                                                                                                                                                                  98KB

                                                                                                                                                                  MD5

                                                                                                                                                                  97dd60ac57e3f1873f3120688d47cd3d

                                                                                                                                                                  SHA1

                                                                                                                                                                  e8941900dac0dd9b9ac4b7a08d3ace40c3cc9736

                                                                                                                                                                  SHA256

                                                                                                                                                                  526b6cbf430fc40eb8d23cd2c4ee1c81e04a2c9e01167370527f19465f67c452

                                                                                                                                                                  SHA512

                                                                                                                                                                  831eb3f1bd352173db735e4f5e2a4c9380006e3146ecd466b415d7ef7e2c0a345b4da0ebc0415043a9599859e2fb2a131e8d3fc5012d1ccc7473b0ebd4fd076a

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Mobile

                                                                                                                                                                  Filesize

                                                                                                                                                                  76KB

                                                                                                                                                                  MD5

                                                                                                                                                                  b81b3a6c6725be1cdd528e5fb3a9aa07

                                                                                                                                                                  SHA1

                                                                                                                                                                  069d5fd30b48bf5345d21c2af0106325e9372c8f

                                                                                                                                                                  SHA256

                                                                                                                                                                  08e8e54417a8e7007aeedb0399f4e549fc31aaf6031416c8d30306fe350c1f84

                                                                                                                                                                  SHA512

                                                                                                                                                                  7a04ee23c0b3d832fa518390253c0153829e7ab0907209dc67c5eae687ad648ab18aa7d064e544c1da3b03cc610ed10fe63a73fc5aaa129402a561843aa975e2

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Mr

                                                                                                                                                                  Filesize

                                                                                                                                                                  86KB

                                                                                                                                                                  MD5

                                                                                                                                                                  0c3f23378f256b116fca366d08dbd146

                                                                                                                                                                  SHA1

                                                                                                                                                                  c6c92667dea09b7a4b2b00193ee043278854db1e

                                                                                                                                                                  SHA256

                                                                                                                                                                  5defb1b1225282e2ab46d4257416334b5344e5b0a020b4b7900436c59684de65

                                                                                                                                                                  SHA512

                                                                                                                                                                  0db03b484ce0849bd005ec962e69fea3f8b728739e622ad57519e9411d5257026938b9eb8db050bb355a624f34b19bfe0e0fb8af888bab99d4febb5ec89381f3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Newport

                                                                                                                                                                  Filesize

                                                                                                                                                                  81KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3848c192447fcf1281796dd46e8449cc

                                                                                                                                                                  SHA1

                                                                                                                                                                  c727acea27cc04c246f4f9d502625f017f7b1300

                                                                                                                                                                  SHA256

                                                                                                                                                                  f261f507e779e7ec2b5580e7ebcc48024253f02b4478bad30020080c68241a9b

                                                                                                                                                                  SHA512

                                                                                                                                                                  5152966433a7bfe11d9738990fcd45b57ece95c99284cde0bfd3fc096265a6334bf4e2d274e3ddc08132eb9839805775e4a1bf95fe37b11225c5eb98048d3394

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Prime

                                                                                                                                                                  Filesize

                                                                                                                                                                  58KB

                                                                                                                                                                  MD5

                                                                                                                                                                  025e06b944d66cceccd594a71a7f6a84

                                                                                                                                                                  SHA1

                                                                                                                                                                  c32ef76e8ee6df6b9d47774c9c7664738d74d486

                                                                                                                                                                  SHA256

                                                                                                                                                                  a93408df366ea9bb432d6ee58b995b829193acad7790b4e2c7714aa4cf7676bb

                                                                                                                                                                  SHA512

                                                                                                                                                                  fc00bf517ae1ed8eff491cec8c6f600e3ff87463be928d04c273dcc81e3ebe2db56c1a134f55ef9726e74f042d518bea0f93607077ee2568e756e58f0854d22c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Rod

                                                                                                                                                                  Filesize

                                                                                                                                                                  78KB

                                                                                                                                                                  MD5

                                                                                                                                                                  807b5fb1b7d75a5b808e1c97911fdcc3

                                                                                                                                                                  SHA1

                                                                                                                                                                  bc12b9f63b3beb8b7f64b61f5245a0afa073593c

                                                                                                                                                                  SHA256

                                                                                                                                                                  2933796e3bee9cea7fcce9a06adc6260b02a1b6e2822e631d1a8cbe3c9948ede

                                                                                                                                                                  SHA512

                                                                                                                                                                  691b7b4b9245f7ea107c86053270cfa14788b7e67748152289c4c4368ad77850dda57a29be6d2f673cd29d1ef55bace2614166e5217a4a22d8a45a455583774c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Society

                                                                                                                                                                  Filesize

                                                                                                                                                                  32KB

                                                                                                                                                                  MD5

                                                                                                                                                                  00ebb35a9981daf9dbfc5c9e05ab93eb

                                                                                                                                                                  SHA1

                                                                                                                                                                  00cb1d8643b336f926a39528a73a1a27ee9f1be3

                                                                                                                                                                  SHA256

                                                                                                                                                                  169770a72d10369cc74decc8f5b9730f533772675021d17b66f62b9180f40aea

                                                                                                                                                                  SHA512

                                                                                                                                                                  1c3a54257e12bc56900b095738fc46d3b5c8fa2cab2d20e309115286e5d6959c8be7176ed07171f90994062fbfbb72a2a57cae654954eb4cf86adbc134df2345

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Sonic

                                                                                                                                                                  Filesize

                                                                                                                                                                  982B

                                                                                                                                                                  MD5

                                                                                                                                                                  1b5bba21607d9a9c3293ff564ecf4f1a

                                                                                                                                                                  SHA1

                                                                                                                                                                  de790d57fbfae12e649bf65fd9695e36a266696a

                                                                                                                                                                  SHA256

                                                                                                                                                                  fc6ba37a8bfe546d8186e92c2f729080b00d4371ef2e8e3a18ec66acc1cf199e

                                                                                                                                                                  SHA512

                                                                                                                                                                  b9e23dd79986397c9fe5c1ac150c60c8993f89488645f06e0865abb2491dc3b9949867753d76cab34352445459601c339a6f78ff8b48323951638f9666d6a74a

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Speak

                                                                                                                                                                  Filesize

                                                                                                                                                                  55KB

                                                                                                                                                                  MD5

                                                                                                                                                                  0e16cafd2403c552149e325d90637d12

                                                                                                                                                                  SHA1

                                                                                                                                                                  efe1e6af41751ca9978c3a21c82ef135a8846f21

                                                                                                                                                                  SHA256

                                                                                                                                                                  93ddbcd9109129656049162e3f6a8d9fffdc5a3da262e0a2bf2bc4624014f7b0

                                                                                                                                                                  SHA512

                                                                                                                                                                  0251de7abb9a4457cf16dab0b1e88d0897c5b6655cdf27b9c298c1796925ea2514cd2f065106eccd56b97a6804e84f459806d528837bf9718c7c9e525f7159ec

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Strikes

                                                                                                                                                                  Filesize

                                                                                                                                                                  872KB

                                                                                                                                                                  MD5

                                                                                                                                                                  4fe6d24625898f968f3ab23d7d0ad336

                                                                                                                                                                  SHA1

                                                                                                                                                                  bb9d475da747f9bb506607d8c2a0282c629691a1

                                                                                                                                                                  SHA256

                                                                                                                                                                  f1de84e03842252e12584bb031466ddc3070291fdac398ca0f8d000421d34311

                                                                                                                                                                  SHA512

                                                                                                                                                                  681f4b955605423cf91fc191b602d7d69eea123a96c9b78f43e62b34b343825316a70269da4f5c805462f26e538e456670b5e2f2f36c55a76b6d19b51bc37d7c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Template

                                                                                                                                                                  Filesize

                                                                                                                                                                  56KB

                                                                                                                                                                  MD5

                                                                                                                                                                  0e70f873cb8f5615dd364325b714895a

                                                                                                                                                                  SHA1

                                                                                                                                                                  089a8f5d7d90e7eedd6d02e30aa458440c89d7a7

                                                                                                                                                                  SHA256

                                                                                                                                                                  4734d4d0626e140398a788226a5985e814bbd674f4218b60a89fd2da8f4ceb94

                                                                                                                                                                  SHA512

                                                                                                                                                                  867dbac35991b2222f5fb4f5fc6dca4640b386356dff12322fdc06bb05b8af7c438e15f9fc6b4d4cedc27f081480d4187c1b4007831d9a052c3beda8d3c56ac4

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\TmpA930.tmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                  SHA1

                                                                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                  SHA256

                                                                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                  SHA512

                                                                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tracked

                                                                                                                                                                  Filesize

                                                                                                                                                                  73KB

                                                                                                                                                                  MD5

                                                                                                                                                                  21c97d86182d75bcaa3d2fc8bba1ff72

                                                                                                                                                                  SHA1

                                                                                                                                                                  3b22e3f9eeb685d2ce6ecf97f317ce69d6ac3976

                                                                                                                                                                  SHA256

                                                                                                                                                                  7f946ec102576eaadf519bed523deec5fe92a69ae849711f446c23b4ae36e886

                                                                                                                                                                  SHA512

                                                                                                                                                                  964e8c09f41687d2ac09fea914a0e1ce5ec6615295d8eca5de7d8a94920783c5d7e314949c6f926bef831407421f3e29c6d417433539713f8c2e1ec26b53102f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Web.db

                                                                                                                                                                  Filesize

                                                                                                                                                                  112KB

                                                                                                                                                                  MD5

                                                                                                                                                                  87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                  SHA1

                                                                                                                                                                  3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                  SHA256

                                                                                                                                                                  eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                  SHA512

                                                                                                                                                                  f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Web.db

                                                                                                                                                                  Filesize

                                                                                                                                                                  114KB

                                                                                                                                                                  MD5

                                                                                                                                                                  7db6cef80eafac6e18a510ab209edfe2

                                                                                                                                                                  SHA1

                                                                                                                                                                  3ee98c48386788861bf1d99043e6836df4763308

                                                                                                                                                                  SHA256

                                                                                                                                                                  4db72158cdd9735367a53c79b929d7e93d2778c970e883faa1b37f741ae01bed

                                                                                                                                                                  SHA512

                                                                                                                                                                  78e958b8a7b712349471879d6449f6e9c165511942f71093259cd139f6709f08498bb664562552ba2aa3e218bc3f396f43f26360ca646f1999573772a5b63c2d

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ywpvyffb.sg4.ps1

                                                                                                                                                                  Filesize

                                                                                                                                                                  60B

                                                                                                                                                                  MD5

                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                  SHA1

                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                  SHA256

                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                  SHA512

                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-661032028-162657920-1226909816-1000\76b53b3ec448f7ccdda2063b15d2bfc3_397a1569-0be2-47f2-b50f-ef09823a05f8

                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  dc69d54e0b202eca8d1176c62b5df1b0

                                                                                                                                                                  SHA1

                                                                                                                                                                  8f8d4b4dff5b55fcb6c0f62619fade4f7c6dbb63

                                                                                                                                                                  SHA256

                                                                                                                                                                  89190e0e6bd998b3a13f055669ea3e77562c733ad7a06f64267e2b830d76c816

                                                                                                                                                                  SHA512

                                                                                                                                                                  3157758bbb4e0c16b6dda849216f26b255961482d8687c4f179ca57a99bf3370aa96589f7ad3af8e9abfe9d597bd914f6d8047ba9bb1bd2dfa3517ca4336f885

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\N6tSdjacJn.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  544KB

                                                                                                                                                                  MD5

                                                                                                                                                                  88367533c12315805c059e688e7cdfe9

                                                                                                                                                                  SHA1

                                                                                                                                                                  64a107adcbac381c10bd9c5271c2087b7aa369ec

                                                                                                                                                                  SHA256

                                                                                                                                                                  c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

                                                                                                                                                                  SHA512

                                                                                                                                                                  7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WWrveSVCzQ.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                  MD5

                                                                                                                                                                  30f46f4476cdc27691c7fdad1c255037

                                                                                                                                                                  SHA1

                                                                                                                                                                  b53415af5d01f8500881c06867a49a5825172e36

                                                                                                                                                                  SHA256

                                                                                                                                                                  3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

                                                                                                                                                                  SHA512

                                                                                                                                                                  271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

                                                                                                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  609751755cb117a58527f3aac011f23e

                                                                                                                                                                  SHA1

                                                                                                                                                                  8dd2355cc745fd211ff6fa4d9a41526a98dc3095

                                                                                                                                                                  SHA256

                                                                                                                                                                  c67cece5b6c3e35d57d91bd7d22c749c3aba0078964c237e734ac50b34453d22

                                                                                                                                                                  SHA512

                                                                                                                                                                  3125254980504edb06b9bc515f5dcb6fa34876ab4007eefa0d794776859ccde52ffdba8a12542872a0605d55790122142c445c89d02650ba9a0dbd9eb2485b78

                                                                                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3f48117780d6190feb7383cea1399ae3

                                                                                                                                                                  SHA1

                                                                                                                                                                  a3ba0fa5df3b7ec81bc31678f90af81f45421de9

                                                                                                                                                                  SHA256

                                                                                                                                                                  82e3e688774a4dc914ee9af67a8ce4924553769b221dca16ed06d78b4cf3c84c

                                                                                                                                                                  SHA512

                                                                                                                                                                  df5d6bc4502bf168d5e0fad49942a4e5854c61633a736eb1467ddb4183388e5c151dacd6f6981ace33b5ce207372595c97fde50f8b14349d07348388b23f8bbe

                                                                                                                                                                • \??\pipe\LOCAL\crashpad_3148_JKIPJYMVSKLTZOYJ

                                                                                                                                                                  MD5

                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                  SHA1

                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                  SHA256

                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                  SHA512

                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                • memory/124-0-0x0000000000300000-0x00000000007B9000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/124-17-0x0000000000300000-0x00000000007B9000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/124-5-0x0000000000300000-0x00000000007B9000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/124-3-0x0000000000300000-0x00000000007B9000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/124-2-0x0000000000301000-0x000000000032F000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  184KB

                                                                                                                                                                • memory/124-1-0x0000000077B06000-0x0000000077B08000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/244-117-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                • memory/244-92-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                • memory/244-96-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                • memory/244-94-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                • memory/244-97-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                • memory/576-280-0x0000000000BC0000-0x0000000000C12000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  328KB

                                                                                                                                                                • memory/576-299-0x0000000006DA0000-0x0000000006DEC000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/1000-154-0x0000000007690000-0x00000000076E0000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  320KB

                                                                                                                                                                • memory/1000-120-0x00000000008F0000-0x0000000000942000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  328KB

                                                                                                                                                                • memory/1344-220-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/1344-219-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/2276-559-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2276-558-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2276-557-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2276-562-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2276-696-0x0000000000400000-0x0000000000B74000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  7.5MB

                                                                                                                                                                • memory/2276-644-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2276-561-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2276-555-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2276-560-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2276-549-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2276-556-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.5MB

                                                                                                                                                                • memory/2308-122-0x00000000002C0000-0x000000000034E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  568KB

                                                                                                                                                                • memory/2308-150-0x0000000009EF0000-0x000000000A0B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                • memory/2308-151-0x000000000A5F0000-0x000000000AB1C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  5.2MB

                                                                                                                                                                • memory/2364-62-0x00000000065D0000-0x0000000006646000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  472KB

                                                                                                                                                                • memory/2364-43-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  328KB

                                                                                                                                                                • memory/2364-47-0x0000000005880000-0x000000000588A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                • memory/2364-70-0x0000000008F00000-0x0000000008F4C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/2364-69-0x00000000075C0000-0x00000000075FC000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  240KB

                                                                                                                                                                • memory/2364-68-0x0000000007560000-0x0000000007572000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  72KB

                                                                                                                                                                • memory/2364-67-0x0000000008DF0000-0x0000000008EFA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.0MB

                                                                                                                                                                • memory/2364-66-0x0000000007630000-0x0000000007C48000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.1MB

                                                                                                                                                                • memory/2364-45-0x0000000005D60000-0x0000000006306000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  5.6MB

                                                                                                                                                                • memory/2364-63-0x0000000006CA0000-0x0000000006CBE000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  120KB

                                                                                                                                                                • memory/2364-46-0x0000000005890000-0x0000000005922000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  584KB

                                                                                                                                                                • memory/2364-143-0x0000000007090000-0x00000000070F6000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  408KB

                                                                                                                                                                • memory/3092-157-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-322-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-21-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-18-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-208-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-142-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-477-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-245-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-19-0x00000000004D1000-0x00000000004FF000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  184KB

                                                                                                                                                                • memory/3092-697-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-149-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-20-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-532-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-71-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-612-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3092-148-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3308-885-0x000000001D570000-0x000000001D8C0000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.3MB

                                                                                                                                                                • memory/3308-621-0x00000000008F0000-0x000000000090C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  112KB

                                                                                                                                                                • memory/3612-780-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3612-737-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3708-603-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.3MB

                                                                                                                                                                • memory/3708-600-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.3MB

                                                                                                                                                                • memory/4160-90-0x0000000000040000-0x0000000000152000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                • memory/4360-653-0x00000201FDC70000-0x00000201FDC92000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/4448-624-0x0000000000770000-0x00000000007BC000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/4448-682-0x0000000000770000-0x00000000007BC000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/4448-692-0x0000000000770000-0x00000000007BC000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/4516-598-0x0000000000EA0000-0x0000000000ED8000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  224KB

                                                                                                                                                                • memory/4692-246-0x0000000000C20000-0x0000000000E63000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.3MB

                                                                                                                                                                • memory/4692-174-0x0000000000C20000-0x0000000000E63000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.3MB

                                                                                                                                                                • memory/4692-175-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  972KB

                                                                                                                                                                • memory/4740-40-0x00000000734CE000-0x00000000734CF000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4740-41-0x0000000000EF0000-0x0000000000F44000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  336KB

                                                                                                                                                                • memory/4848-602-0x0000000006590000-0x00000000065DC000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/4848-563-0x0000000000370000-0x00000000003C2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  328KB

                                                                                                                                                                • memory/5020-929-0x0000000000620000-0x0000000000672000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  328KB

                                                                                                                                                                • memory/5040-700-0x0000000004660000-0x00000000046CF000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  444KB

                                                                                                                                                                • memory/5040-699-0x0000000004660000-0x00000000046CF000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  444KB

                                                                                                                                                                • memory/5040-702-0x0000000004660000-0x00000000046CF000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  444KB

                                                                                                                                                                • memory/5040-698-0x0000000004660000-0x00000000046CF000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  444KB

                                                                                                                                                                • memory/5040-701-0x0000000004660000-0x00000000046CF000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  444KB

                                                                                                                                                                • memory/5040-703-0x0000000004660000-0x00000000046CF000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  444KB